Action not permitted
Modal body text goes here.
cve-2013-6383
Vulnerability from cvelistv5
Published
2013-11-27 02:00
Modified
2024-08-06 17:39
Severity ?
EPSS score ?
Summary
The aac_compat_ioctl function in drivers/scsi/aacraid/linit.c in the Linux kernel before 3.11.8 does not require the CAP_SYS_RAWIO capability, which allows local users to bypass intended access restrictions via a crafted ioctl call.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:39:01.166Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-2108-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2108-1" }, { "name": "RHSA-2014:0285", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0285.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f856567b930dfcdbc3323261bf77240ccdde01f5" }, { "name": "[oss-security] 20131122 Linux kernel CVE fixes", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/11/22/5" }, { "name": "USN-2073-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2073-1" }, { "name": "USN-2076-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2076-1" }, { "name": "USN-2069-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2069-1" }, { "name": "USN-2070-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2070-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/f856567b930dfcdbc3323261bf77240ccdde01f5" }, { "name": "USN-2066-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2066-1" }, { "name": "USN-2071-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2071-1" }, { "name": "USN-2074-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2074-1" }, { "name": "USN-2107-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2107-1" }, { "name": "USN-2068-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2068-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.11.8" }, { "name": "USN-2072-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2072-1" }, { "name": "RHSA-2014:0100", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0100.html" }, { "name": "USN-2075-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2075-1" }, { "name": "USN-2067-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2067-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033530" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "The aac_compat_ioctl function in drivers/scsi/aacraid/linit.c in the Linux kernel before 3.11.8 does not require the CAP_SYS_RAWIO capability, which allows local users to bypass intended access restrictions via a crafted ioctl call." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-03-17T13:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "USN-2108-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2108-1" }, { "name": "RHSA-2014:0285", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0285.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f856567b930dfcdbc3323261bf77240ccdde01f5" }, { "name": "[oss-security] 20131122 Linux kernel CVE fixes", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/11/22/5" }, { "name": "USN-2073-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2073-1" }, { "name": "USN-2076-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2076-1" }, { "name": "USN-2069-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2069-1" }, { "name": "USN-2070-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2070-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/torvalds/linux/commit/f856567b930dfcdbc3323261bf77240ccdde01f5" }, { "name": "USN-2066-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2066-1" }, { "name": "USN-2071-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2071-1" }, { "name": "USN-2074-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2074-1" }, { "name": "USN-2107-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2107-1" }, { "name": "USN-2068-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2068-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.11.8" }, { "name": "USN-2072-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2072-1" }, { "name": "RHSA-2014:0100", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0100.html" }, { "name": "USN-2075-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2075-1" }, { "name": "USN-2067-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2067-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033530" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-6383", "datePublished": "2013-11-27T02:00:00", "dateReserved": "2013-11-04T00:00:00", "dateUpdated": "2024-08-06T17:39:01.166Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2013-6383\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2013-11-27T04:43:33.247\",\"lastModified\":\"2023-12-15T16:09:14.220\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The aac_compat_ioctl function in drivers/scsi/aacraid/linit.c in the Linux kernel before 3.11.8 does not require the CAP_SYS_RAWIO capability, which allows local users to bypass intended access restrictions via a crafted ioctl call.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n aac_compat_ioctl en drivers/scsi/aacraid/linit.c del kernel de Linux anterior a la versi\u00f3n 3.11.8 no requiere la capacidad CAP_SYS_RAWIO, lo que permite a usuarios locales evadir restricciones de acceso intencionadas a trav\u00e9s de una llamada ioctl manipulada.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":6.9},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.6.12\",\"versionEndExcluding\":\"3.2.53\",\"matchCriteriaId\":\"43911295-AEFA-4B19-89E9-48D2A2B613E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.3\",\"versionEndExcluding\":\"3.4.69\",\"matchCriteriaId\":\"F1C3B911-4978-48C7-AFF7-8C938606D108\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.5\",\"versionEndExcluding\":\"3.10.19\",\"matchCriteriaId\":\"42C255A0-67F5-4C50-B054-2C005D650CA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.11\",\"versionEndExcluding\":\"3.11.8\",\"matchCriteriaId\":\"27B041B3-6592-459F-85F6-943D103DB90E\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f856567b930dfcdbc3323261bf77240ccdde01f5\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0100.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0285.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.11.8\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/11/22/5\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2066-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2067-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2068-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2069-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2070-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2071-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2072-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2073-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2074-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2075-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2076-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2107-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2108-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1033530\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://github.com/torvalds/linux/commit/f856567b930dfcdbc3323261bf77240ccdde01f5\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]}]}}" } }
rhsa-2014_0476
Vulnerability from csaf_redhat
Published
2014-05-07 19:07
Modified
2024-11-05 18:24
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix two security issues and one bug are now
available for Red Hat Enterprise Linux 5.9 Extended Update Support.
The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
* A buffer overflow flaw was found in the way the qeth_snmp_command()
function in the Linux kernel's QETH network device driver implementation
handled SNMP IOCTL requests with an out-of-bounds length. A local,
unprivileged user could use this flaw to crash the system or, potentially,
escalate their privileges on the system. (CVE-2013-6381, Important)
* A flaw was found in the way the Linux kernel's Adaptec RAID controller
(aacraid) checked permissions of compat IOCTLs. A local attacker could use
this flaw to bypass intended security restrictions. (CVE-2013-6383,
Moderate)
This update also fixes the following bug:
* Running a process in the background on a GFS2 file system could sometimes
trigger a glock recursion error that resulted in a kernel panic. This
happened when a readpage operation attempted to take a glock that had
already been held by another function. To prevent this error, GFS2 now
verifies whether the glock is already held when performing the readpage
operation. (BZ#1077789)
All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix two security issues and one bug are now\navailable for Red Hat Enterprise Linux 5.9 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A buffer overflow flaw was found in the way the qeth_snmp_command()\nfunction in the Linux kernel\u0027s QETH network device driver implementation\nhandled SNMP IOCTL requests with an out-of-bounds length. A local,\nunprivileged user could use this flaw to crash the system or, potentially,\nescalate their privileges on the system. (CVE-2013-6381, Important)\n\n* A flaw was found in the way the Linux kernel\u0027s Adaptec RAID controller\n(aacraid) checked permissions of compat IOCTLs. A local attacker could use\nthis flaw to bypass intended security restrictions. (CVE-2013-6383,\nModerate)\n\nThis update also fixes the following bug:\n\n* Running a process in the background on a GFS2 file system could sometimes\ntrigger a glock recursion error that resulted in a kernel panic. This\nhappened when a readpage operation attempted to take a glock that had\nalready been held by another function. To prevent this error, GFS2 now\nverifies whether the glock is already held when performing the readpage\noperation. (BZ#1077789)\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0476", "url": "https://access.redhat.com/errata/RHSA-2014:0476" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1033530", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033530" }, { "category": "external", "summary": "1033600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033600" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0476.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T18:24:49+00:00", "generator": { "date": "2024-11-05T18:24:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2014:0476", "initial_release_date": "2014-05-07T19:07:14+00:00", "revision_history": [ { "date": "2014-05-07T19:07:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-05-07T19:07:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:24:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux EUS (v. 5.9 server)", "product": { "name": "Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:5.9" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-0:2.6.18-348.25.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-348.25.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-348.25.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-348.25.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-348.25.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-348.25.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-348.25.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.25.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-348.25.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-348.25.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-348.25.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-348.25.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.25.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-348.25.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-348.25.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-348.25.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.25.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-348.25.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-348.25.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-348.25.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-348.25.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-348.25.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-348.25.1.el5.s390x", "product_id": "kernel-0:2.6.18-348.25.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.25.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-348.25.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-348.25.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-348.25.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.25.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.25.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-348.25.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-348.25.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.25.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-348.25.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-348.25.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-348.25.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.25.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-348.25.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-348.25.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-348.25.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.25.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-0:2.6.18-348.25.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-348.25.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-348.25.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-348.25.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-348.25.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-348.25.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-348.25.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.25.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-348.25.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.25.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-348.25.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-348.25.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-348.25.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.25.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-348.25.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-348.25.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-348.25.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-348.25.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-348.25.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-348.25.1.el5.ppc64", "product_id": "kernel-0:2.6.18-348.25.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.25.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.25.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.25.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-348.25.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-348.25.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.25.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-348.25.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-348.25.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-348.25.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.25.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-348.25.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-348.25.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-348.25.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.25.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.25.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-348.25.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-348.25.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.25.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-348.25.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-348.25.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-348.25.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-348.25.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-348.25.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-348.25.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-348.25.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.25.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-348.25.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-348.25.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-348.25.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.25.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.25.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-348.25.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-348.25.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-348.25.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.25.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-348.25.1.el5.i686", "product": { "name": "kernel-0:2.6.18-348.25.1.el5.i686", "product_id": "kernel-0:2.6.18-348.25.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.25.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.25.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-348.25.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-348.25.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-348.25.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-348.25.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-348.25.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-348.25.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-348.25.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.25.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-348.25.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-348.25.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-348.25.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-348.25.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-348.25.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-348.25.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-348.25.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.25.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-348.25.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-348.25.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-348.25.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.25.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-348.25.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-348.25.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-348.25.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-348.25.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-348.25.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-348.25.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-348.25.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.25.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.25.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-348.25.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-348.25.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.25.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-348.25.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-348.25.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-348.25.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.25.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-348.25.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-348.25.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-348.25.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.25.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.25.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-348.25.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-348.25.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-348.25.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.25.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-348.25.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-348.25.1.el5.x86_64", "product_id": "kernel-0:2.6.18-348.25.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.25.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.25.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.25.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-348.25.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-348.25.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-348.25.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.25.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.25.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-348.25.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-348.25.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.25.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-348.25.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-348.25.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-348.25.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.25.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-348.25.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-348.25.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-348.25.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.25.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-348.25.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-348.25.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-348.25.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.25.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-348.25.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-348.25.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-348.25.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.25.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.25.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-348.25.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-348.25.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-348.25.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.25.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-348.25.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-348.25.1.el5.ia64", "product_id": "kernel-0:2.6.18-348.25.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.25.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.25.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-348.25.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-348.25.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-348.25.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.25.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-348.25.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-348.25.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-348.25.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.25.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.25.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-348.25.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-348.25.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.25.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-348.25.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-348.25.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-348.25.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.25.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-348.25.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-348.25.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-348.25.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.25.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-348.25.1.el5.src", "product": { "name": "kernel-0:2.6.18-348.25.1.el5.src", "product_id": "kernel-0:2.6.18-348.25.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.25.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.25.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-348.25.1.el5.i686", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.25.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-348.25.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.25.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-348.25.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.25.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-348.25.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.25.1.el5.src as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.src" }, "product_reference": "kernel-0:2.6.18-348.25.1.el5.src", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.25.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-348.25.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-348.25.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-PAE-0:2.6.18-348.25.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-348.25.1.el5.i686", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-348.25.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-PAE-debuginfo-0:2.6.18-348.25.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-348.25.1.el5.i686", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-348.25.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-PAE-devel-0:2.6.18-348.25.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-348.25.1.el5.i686", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-348.25.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-348.25.1.el5.i686", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-348.25.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-348.25.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-348.25.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-348.25.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-348.25.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-348.25.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-348.25.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-348.25.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.i686", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-348.25.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-348.25.1.el5.i686", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-348.25.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-348.25.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-348.25.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-348.25.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-348.25.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-348.25.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-348.25.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-348.25.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-348.25.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-348.25.1.el5.i686", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-348.25.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-348.25.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-348.25.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-348.25.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-348.25.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-348.25.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-348.25.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-348.25.1.el5.i686", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-348.25.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-348.25.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-348.25.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-348.25.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-348.25.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-348.25.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-348.25.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-348.25.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-348.25.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-348.25.1.el5.i686", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-348.25.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-348.25.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-348.25.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-348.25.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-348.25.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-348.25.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-348.25.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-348.25.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-348.25.1.el5.noarch as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-doc-0:2.6.18-348.25.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-348.25.1.el5.noarch", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.25.1.el5.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-348.25.1.el5.i386", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.25.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-348.25.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.25.1.el5.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-348.25.1.el5.ppc", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.25.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-348.25.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.25.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-348.25.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.25.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-348.25.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-348.25.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-kdump-0:2.6.18-348.25.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-348.25.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-348.25.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-kdump-0:2.6.18-348.25.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-348.25.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-348.25.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-kdump-debuginfo-0:2.6.18-348.25.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-348.25.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-kdump-debuginfo-0:2.6.18-348.25.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-348.25.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-348.25.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-kdump-devel-0:2.6.18-348.25.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-348.25.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-348.25.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-kdump-devel-0:2.6.18-348.25.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-348.25.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-348.25.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-xen-0:2.6.18-348.25.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-348.25.1.el5.i686", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-348.25.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-xen-0:2.6.18-348.25.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-348.25.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-348.25.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-xen-0:2.6.18-348.25.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-348.25.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.i686", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-348.25.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-xen-devel-0:2.6.18-348.25.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-348.25.1.el5.i686", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-348.25.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-xen-devel-0:2.6.18-348.25.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-348.25.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-348.25.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:kernel-xen-devel-0:2.6.18-348.25.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-348.25.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-6381", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2013-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1033600" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the qeth_snmp_command function in drivers/s390/net/qeth_core_main.c in the Linux kernel through 3.12.1 allows local users to cause a denial of service or possibly have unspecified other impact via an SNMP ioctl call with a length value that is incompatible with the command-buffer size.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: qeth: buffer overflow in snmp ioctl", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of the kernel package as shipped with\nRed Hat Enterprise MRG 2.\n\nPlease note that this issue only affects s390x architecture.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.src", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-PAE-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-PAE-debuginfo-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-PAE-devel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-doc-0:2.6.18-348.25.1.el5.noarch", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.i386", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.ppc", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-kdump-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-kdump-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-kdump-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-kdump-debuginfo-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-kdump-devel-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-kdump-devel-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-xen-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-xen-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-xen-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-xen-devel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-xen-devel-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-xen-devel-0:2.6.18-348.25.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6381" }, { "category": "external", "summary": "RHBZ#1033600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033600" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6381", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6381" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6381", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6381" } ], "release_date": "2013-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-05-07T19:07:14+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.src", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-PAE-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-PAE-debuginfo-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-PAE-devel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-doc-0:2.6.18-348.25.1.el5.noarch", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.i386", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.ppc", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-kdump-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-kdump-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-kdump-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-kdump-debuginfo-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-kdump-devel-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-kdump-devel-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-xen-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-xen-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-xen-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-xen-devel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-xen-devel-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-xen-devel-0:2.6.18-348.25.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2014:0476" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.src", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-PAE-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-PAE-debuginfo-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-PAE-devel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-doc-0:2.6.18-348.25.1.el5.noarch", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.i386", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.ppc", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-kdump-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-kdump-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-kdump-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-kdump-debuginfo-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-kdump-devel-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-kdump-devel-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-xen-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-xen-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-xen-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-xen-devel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-xen-devel-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-xen-devel-0:2.6.18-348.25.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: qeth: buffer overflow in snmp ioctl" }, { "cve": "CVE-2013-6383", "discovery_date": "2013-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1033530" } ], "notes": [ { "category": "description", "text": "The aac_compat_ioctl function in drivers/scsi/aacraid/linit.c in the Linux kernel before 3.11.8 does not require the CAP_SYS_RAWIO capability, which allows local users to bypass intended access restrictions via a crafted ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: AACRAID Driver compat IOCTL missing capability check", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.src", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-PAE-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-PAE-debuginfo-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-PAE-devel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-doc-0:2.6.18-348.25.1.el5.noarch", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.i386", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.ppc", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-kdump-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-kdump-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-kdump-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-kdump-debuginfo-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-kdump-devel-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-kdump-devel-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-xen-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-xen-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-xen-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-xen-devel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-xen-devel-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-xen-devel-0:2.6.18-348.25.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6383" }, { "category": "external", "summary": "RHBZ#1033530", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033530" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6383", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6383" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6383", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6383" } ], "release_date": "2013-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-05-07T19:07:14+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.src", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-PAE-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-PAE-debuginfo-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-PAE-devel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-doc-0:2.6.18-348.25.1.el5.noarch", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.i386", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.ppc", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-kdump-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-kdump-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-kdump-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-kdump-debuginfo-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-kdump-devel-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-kdump-devel-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-xen-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-xen-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-xen-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-xen-devel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-xen-devel-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-xen-devel-0:2.6.18-348.25.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2014:0476" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.src", "5Server-5.9.EUS:kernel-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-PAE-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-PAE-debuginfo-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-PAE-devel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debug-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debug-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debug-devel-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-debuginfo-common-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-devel-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-doc-0:2.6.18-348.25.1.el5.noarch", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.i386", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.ppc", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-headers-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-kdump-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-kdump-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-kdump-debuginfo-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-kdump-debuginfo-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-kdump-devel-0:2.6.18-348.25.1.el5.ppc64", "5Server-5.9.EUS:kernel-kdump-devel-0:2.6.18-348.25.1.el5.s390x", "5Server-5.9.EUS:kernel-xen-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-xen-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-xen-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-xen-debuginfo-0:2.6.18-348.25.1.el5.x86_64", "5Server-5.9.EUS:kernel-xen-devel-0:2.6.18-348.25.1.el5.i686", "5Server-5.9.EUS:kernel-xen-devel-0:2.6.18-348.25.1.el5.ia64", "5Server-5.9.EUS:kernel-xen-devel-0:2.6.18-348.25.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: AACRAID Driver compat IOCTL missing capability check" } ] }
rhsa-2014_0100
Vulnerability from csaf_redhat
Published
2014-01-28 17:38
Modified
2024-11-05 18:18
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
Updated kernel-rt packages that fix multiple security issues and several
bugs are now available for Red Hat Enterprise MRG 2.4.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.
* A flaw was found in the way the Linux kernel's TCP/IP protocol suite
implementation handled sending of certain UDP packets over sockets that
used the UDP_CORK option when the UDP Fragmentation Offload (UFO) feature
was enabled on the output device. A local, unprivileged user could use this
flaw to cause a denial of service or, potentially, escalate their
privileges on the system. (CVE-2013-4470, Important)
* A flaw was found in the way the perf_trace_event_perm() function in the
Linux kernel checked permissions for the function tracer functionality.
An unprivileged local user could use this flaw to enable function tracing
and cause a denial of service on the system. (CVE-2013-2930, Moderate)
* A flaw was found in the way the net_ctl_permissions() function in the
Linux kernel checked access permissions. A local, unprivileged user could
potentially use this flaw to access certain files in /proc/sys/net
regardless of the underlying file system permissions. (CVE-2013-4270,
Moderate)
* A flaw was found in the way the Linux kernel's Adaptec RAID controller
(aacraid) checked permissions of compat IOCTLs. A local attacker could use
this flaw to bypass intended security restrictions. (CVE-2013-6383,
Moderate)
* A flaw was found in the way the get_dumpable() function return value was
interpreted in the ptrace subsystem of the Linux kernel. When
'fs.suid_dumpable' was set to 2, a local, unprivileged local user could
use this flaw to bypass intended ptrace restrictions and obtain
potentially sensitive information. (CVE-2013-2929, Low)
* An invalid pointer dereference flaw was found in the Marvell 8xxx
Libertas WLAN (libertas) driver in the Linux kernel. A local user able to
write to a file that is provided by the libertas driver and located on the
debug file system (debugfs) could use this flaw to crash the system. Note:
The debugfs file system must be mounted locally to exploit this issue.
It is not mounted by default. (CVE-2013-6378, Low)
* A NULL pointer dereference flaw was found in the Linux kernel's IPv6
source address-based routing implementation. A local attacker who has the
CAP_NET_ADMIN capability could use this flaw to crash the system.
(CVE-2013-6431, Low)
Red Hat would like to thank Hannes Frederic Sowa for reporting
CVE-2013-4470. The CVE-2013-4270 issue was discovered by Miroslav Vadkerti
of Red Hat.
This update also fixes multiple bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.
Users should upgrade to these updated packages, which upgrade the kernel-rt
kernel to version kernel-rt-3.8.13-rt27, correct these issues, and fix the
bugs noted in the Red Hat Enterprise MRG 2 Technical Notes. The system must
be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel-rt packages that fix multiple security issues and several\nbugs are now available for Red Hat Enterprise MRG 2.4.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A flaw was found in the way the Linux kernel\u0027s TCP/IP protocol suite\nimplementation handled sending of certain UDP packets over sockets that\nused the UDP_CORK option when the UDP Fragmentation Offload (UFO) feature\nwas enabled on the output device. A local, unprivileged user could use this\nflaw to cause a denial of service or, potentially, escalate their\nprivileges on the system. (CVE-2013-4470, Important)\n\n* A flaw was found in the way the perf_trace_event_perm() function in the\nLinux kernel checked permissions for the function tracer functionality.\nAn unprivileged local user could use this flaw to enable function tracing\nand cause a denial of service on the system. (CVE-2013-2930, Moderate)\n\n* A flaw was found in the way the net_ctl_permissions() function in the\nLinux kernel checked access permissions. A local, unprivileged user could\npotentially use this flaw to access certain files in /proc/sys/net\nregardless of the underlying file system permissions. (CVE-2013-4270,\nModerate)\n\n* A flaw was found in the way the Linux kernel\u0027s Adaptec RAID controller\n(aacraid) checked permissions of compat IOCTLs. A local attacker could use\nthis flaw to bypass intended security restrictions. (CVE-2013-6383,\nModerate)\n\n* A flaw was found in the way the get_dumpable() function return value was\ninterpreted in the ptrace subsystem of the Linux kernel. When\n\u0027fs.suid_dumpable\u0027 was set to 2, a local, unprivileged local user could\nuse this flaw to bypass intended ptrace restrictions and obtain\npotentially sensitive information. (CVE-2013-2929, Low)\n\n* An invalid pointer dereference flaw was found in the Marvell 8xxx\nLibertas WLAN (libertas) driver in the Linux kernel. A local user able to\nwrite to a file that is provided by the libertas driver and located on the\ndebug file system (debugfs) could use this flaw to crash the system. Note:\nThe debugfs file system must be mounted locally to exploit this issue.\nIt is not mounted by default. (CVE-2013-6378, Low)\n\n* A NULL pointer dereference flaw was found in the Linux kernel\u0027s IPv6\nsource address-based routing implementation. A local attacker who has the\nCAP_NET_ADMIN capability could use this flaw to crash the system.\n(CVE-2013-6431, Low)\n\nRed Hat would like to thank Hannes Frederic Sowa for reporting\nCVE-2013-4470. The CVE-2013-4270 issue was discovered by Miroslav Vadkerti\nof Red Hat.\n\nThis update also fixes multiple bugs. Documentation for these changes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section.\n\nUsers should upgrade to these updated packages, which upgrade the kernel-rt\nkernel to version kernel-rt-3.8.13-rt27, correct these issues, and fix the\nbugs noted in the Red Hat Enterprise MRG 2 Technical Notes. The system must\nbe rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0100", "url": "https://access.redhat.com/errata/RHSA-2014:0100" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/RHSA-2014-0100.html", "url": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/RHSA-2014-0100.html" }, { "category": "external", "summary": "1016729", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1016729" }, { "category": "external", "summary": "1023477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1023477" }, { "category": "external", "summary": "1027752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1027752" }, { "category": "external", "summary": "1027778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1027778" }, { "category": "external", "summary": "1028148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1028148" }, { "category": "external", "summary": "1033530", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033530" }, { "category": "external", "summary": "1033578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033578" }, { "category": "external", "summary": "1037770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1037770" }, { "category": "external", "summary": "1039054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1039054" }, { "category": "external", "summary": "1039743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1039743" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0100.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T18:18:06+00:00", "generator": { "date": "2024-11-05T18:18:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2014:0100", "initial_release_date": "2014-01-28T17:38:58+00:00", "revision_history": [ { "date": "2014-01-28T17:38:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-01-28T17:38:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:18:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch", "product": { "name": "kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch", "product_id": "kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.8.13-rt27.33.el6rt?arch=noarch" } } }, { "category": "product_version", "name": "kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch", "product": { "name": "kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch", "product_id": "kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.8.13-rt27.33.el6rt?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64", "product_id": "kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.8.13-rt27.33.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64", "product": { "name": "kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64", "product_id": "kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.8.13-rt27.33.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.8.13-rt27.33.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.8.13-rt27.33.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.8.13-rt27.33.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64", "product": { "name": "kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64", "product_id": "kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.8.13-rt27.33.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64", "product": { "name": "kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64", "product_id": "kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.8.13-rt27.33.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.8.13-rt27.33.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64", "product": { "name": "kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64", "product_id": "kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.8.13-rt27.33.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.8.13-rt27.33.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.8.13-rt27.33.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.8.13-rt27.33.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.8.13-rt27.33.el6rt?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.8.13-rt27.33.el6rt.src", "product": { "name": "kernel-rt-0:3.8.13-rt27.33.el6rt.src", "product_id": "kernel-rt-0:3.8.13-rt27.33.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.8.13-rt27.33.el6rt?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.8.13-rt27.33.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.src" }, "product_reference": "kernel-rt-0:3.8.13-rt27.33.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64" }, "product_reference": "kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch" }, "product_reference": "kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-2929", "discovery_date": "2013-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1028148" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the get_dumpable() function return value was interpreted in the ptrace subsystem of the Linux kernel. When \u0027fs.suid_dumpable\u0027 was set to 2, a local, unprivileged local user could use this flaw to bypass intended ptrace restrictions and obtain potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: exec/ptrace: get_dumpable() incorrect tests", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2929" }, { "category": "external", "summary": "RHBZ#1028148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1028148" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2929", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2929" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2929", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2929" } ], "release_date": "2013-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-01-28T17:38:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0100" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: exec/ptrace: get_dumpable() incorrect tests" }, { "cve": "CVE-2013-2930", "discovery_date": "2013-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1027778" } ], "notes": [ { "category": "description", "text": "The perf_trace_event_perm function in kernel/trace/trace_event_perf.c in the Linux kernel before 3.12.2 does not properly restrict access to the perf subsystem, which allows local users to enable function tracing via a crafted application.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: perf/ftrace: insufficient check in perf_trace_event_perm()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of the kernel package as shipped with Red Hat Enterprise Linux 5 and 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2930" }, { "category": "external", "summary": "RHBZ#1027778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1027778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2930", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2930" } ], "release_date": "2013-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-01-28T17:38:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0100" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: perf/ftrace: insufficient check in perf_trace_event_perm()" }, { "acknowledgments": [ { "names": [ "Miroslav Vadkerti" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2013-4270", "discovery_date": "2013-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1027752" } ], "notes": [ { "category": "description", "text": "The net_ctl_permissions function in net/sysctl_net.c in the Linux kernel before 3.11.5 does not properly determine uid and gid values, which allows local users to bypass intended /proc/sys/net restrictions via a crafted application.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: permissions flaw in /proc/sys/net", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of the kernel package as shipped with Red Hat Enterprise Linux 5 and 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4270" }, { "category": "external", "summary": "RHBZ#1027752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1027752" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4270", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4270" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4270", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4270" } ], "release_date": "2013-10-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-01-28T17:38:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0100" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: permissions flaw in /proc/sys/net" }, { "acknowledgments": [ { "names": [ "Hannes Frederic Sowa" ] } ], "cve": "CVE-2013-4470", "cwe": { "id": "CWE-456", "name": "Missing Initialization of a Variable" }, "discovery_date": "2013-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1023477" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 3.12, when UDP Fragmentation Offload (UFO) is enabled, does not properly initialize certain data structures, which allows local users to cause a denial of service (memory corruption and system crash) or possibly gain privileges via a crafted application that uses the UDP_CORK option in a setsockopt system call and sends both short and long packets, related to the ip_ufo_append_data function in net/ipv4/ip_output.c and the ip6_ufo_append_data function in net/ipv6/ip6_output.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: net: memory corruption with UDP_CORK and UFO", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of the kernel package as shipped with Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4470" }, { "category": "external", "summary": "RHBZ#1023477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1023477" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4470", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4470" } ], "release_date": "2013-10-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-01-28T17:38:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0100" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: net: memory corruption with UDP_CORK and UFO" }, { "cve": "CVE-2013-6378", "discovery_date": "2013-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1033578" } ], "notes": [ { "category": "description", "text": "The lbs_debugfs_write function in drivers/net/wireless/libertas/debugfs.c in the Linux kernel through 3.12.1 allows local users to cause a denial of service (OOPS) by leveraging root privileges for a zero-length write operation.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: drivers: libertas: potential oops in debugfs", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of the kernel package as shipped with Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6378" }, { "category": "external", "summary": "RHBZ#1033578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033578" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6378", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6378" } ], "release_date": "2013-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-01-28T17:38:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0100" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 4.4, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Kernel: drivers: libertas: potential oops in debugfs" }, { "cve": "CVE-2013-6383", "discovery_date": "2013-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1033530" } ], "notes": [ { "category": "description", "text": "The aac_compat_ioctl function in drivers/scsi/aacraid/linit.c in the Linux kernel before 3.11.8 does not require the CAP_SYS_RAWIO capability, which allows local users to bypass intended access restrictions via a crafted ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: AACRAID Driver compat IOCTL missing capability check", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6383" }, { "category": "external", "summary": "RHBZ#1033530", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033530" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6383", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6383" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6383", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6383" } ], "release_date": "2013-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-01-28T17:38:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0100" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: AACRAID Driver compat IOCTL missing capability check" }, { "cve": "CVE-2013-6431", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2013-11-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1039054" } ], "notes": [ { "category": "description", "text": "The fib6_add function in net/ipv6/ip6_fib.c in the Linux kernel before 3.11.5 does not properly implement error-code encoding, which allows local users to cause a denial of service (NULL pointer dereference and system crash) by leveraging the CAP_NET_ADMIN capability for an IPv6 SIOCADDRT ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: fib: fib6_add: potential NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6431" }, { "category": "external", "summary": "RHBZ#1039054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1039054" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6431", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6431" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6431", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6431" } ], "release_date": "2013-09-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-01-28T17:38:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0100" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 4.4, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt27.33.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt27.33.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt27.33.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: net: fib: fib6_add: potential NULL pointer dereference" } ] }
rhsa-2014_0634
Vulnerability from csaf_redhat
Published
2014-06-04 17:06
Modified
2024-11-05 18:26
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix three security issues and several bugs are
now available for Red Hat Enterprise Linux 6.4 Extended Update Support.
The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
* A flaw was found in the way the Linux kernel's netfilter connection
tracking implementation for Datagram Congestion Control Protocol (DCCP)
packets used the skb_header_pointer() function. A remote attacker could use
this flaw to send a specially crafted DCCP packet to crash the system or,
potentially, escalate their privileges on the system. (CVE-2014-2523,
Important)
* A flaw was found in the way the Linux kernel's Adaptec RAID controller
(aacraid) checked permissions of compat IOCTLs. A local attacker could use
this flaw to bypass intended security restrictions. (CVE-2013-6383,
Moderate)
* A flaw was found in the way the handle_rx() function handled large
network packets when mergeable buffers were disabled. A privileged guest
user could use this flaw to crash the host or corrupt QEMU process memory
on the host, which could potentially result in arbitrary code execution on
the host with the privileges of the QEMU process. (CVE-2014-0077, Moderate)
The CVE-2014-0077 issue was discovered by Michael S. Tsirkin of Red Hat.
This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.
All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix three security issues and several bugs are\nnow available for Red Hat Enterprise Linux 6.4 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A flaw was found in the way the Linux kernel\u0027s netfilter connection\ntracking implementation for Datagram Congestion Control Protocol (DCCP)\npackets used the skb_header_pointer() function. A remote attacker could use\nthis flaw to send a specially crafted DCCP packet to crash the system or,\npotentially, escalate their privileges on the system. (CVE-2014-2523,\nImportant)\n\n* A flaw was found in the way the Linux kernel\u0027s Adaptec RAID controller\n(aacraid) checked permissions of compat IOCTLs. A local attacker could use\nthis flaw to bypass intended security restrictions. (CVE-2013-6383,\nModerate)\n\n* A flaw was found in the way the handle_rx() function handled large\nnetwork packets when mergeable buffers were disabled. A privileged guest\nuser could use this flaw to crash the host or corrupt QEMU process memory\non the host, which could potentially result in arbitrary code execution on\nthe host with the privileges of the QEMU process. (CVE-2014-0077, Moderate)\n\nThe CVE-2014-0077 issue was discovered by Michael S. Tsirkin of Red Hat.\n\nThis update also fixes several bugs. Documentation for these changes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section.\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0634", "url": "https://access.redhat.com/errata/RHSA-2014:0634" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.4_Technical_Notes/kernel.html", "url": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.4_Technical_Notes/kernel.html" }, { "category": "external", "summary": "1033530", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033530" }, { "category": "external", "summary": "1064440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1064440" }, { "category": "external", "summary": "1077343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1077343" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0634.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T18:26:15+00:00", "generator": { "date": "2024-11-05T18:26:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2014:0634", "initial_release_date": "2014-06-04T17:06:59+00:00", "revision_history": [ { "date": "2014-06-04T17:06:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-06-04T17:06:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:26:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.44.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.44.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.44.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-358.44.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.44.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-358.44.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-358.44.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-358.44.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-358.44.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-358.44.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-358.44.1.el6.x86_64", "product_id": "kernel-0:2.6.32-358.44.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.44.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-358.44.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-358.44.1.el6.x86_64", "product_id": "perf-0:2.6.32-358.44.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-358.44.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.44.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.44.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.44.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.44.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-358.44.1.el6.src", "product": { "name": "kernel-0:2.6.32-358.44.1.el6.src", "product_id": "kernel-0:2.6.32-358.44.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.44.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.44.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.44.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.44.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-358.44.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.44.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-358.44.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-358.44.1.el6.i686", "product_id": "python-perf-0:2.6.32-358.44.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-358.44.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-358.44.1.el6.i686", "product": { "name": "kernel-0:2.6.32-358.44.1.el6.i686", "product_id": "kernel-0:2.6.32-358.44.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.44.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-358.44.1.el6.i686", "product": { "name": "perf-0:2.6.32-358.44.1.el6.i686", "product_id": "perf-0:2.6.32-358.44.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-358.44.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.44.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-358.44.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-358.44.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-358.44.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.44.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-358.44.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-358.44.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-358.44.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.44.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-358.44.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-358.44.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-358.44.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.44.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.44.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.44.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.44.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-358.44.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-358.44.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.44.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-358.44.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-358.44.1.el6.s390x", "product_id": "python-perf-0:2.6.32-358.44.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-358.44.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-358.44.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-358.44.1.el6.s390x", "product_id": "kernel-0:2.6.32-358.44.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.44.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-358.44.1.el6.s390x", "product": { "name": "perf-0:2.6.32-358.44.1.el6.s390x", "product_id": "perf-0:2.6.32-358.44.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-358.44.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.44.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-358.44.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-358.44.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-358.44.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-358.44.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.44.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-358.44.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-358.44.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-358.44.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.44.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-358.44.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-358.44.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-358.44.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-358.44.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.44.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.44.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.44.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.44.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-358.44.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.44.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-358.44.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-358.44.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-358.44.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-358.44.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-358.44.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-358.44.1.el6.ppc64", "product_id": "kernel-0:2.6.32-358.44.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.44.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-358.44.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-358.44.1.el6.ppc64", "product_id": "perf-0:2.6.32-358.44.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-358.44.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.44.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-358.44.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.44.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.44.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.44.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-358.44.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-358.44.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-358.44.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-358.44.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-358.44.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.44.1.el6.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src" }, "product_reference": "kernel-0:2.6.32-358.44.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.44.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.44.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.44.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "perf-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.44.1.el6.src as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src" }, "product_reference": "kernel-0:2.6.32-358.44.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.44.1.el6.noarch as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.44.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.44.1.el6.noarch as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "perf-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.44.1.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src" }, "product_reference": "kernel-0:2.6.32-358.44.1.el6.src", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.44.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.44.1.el6.noarch", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.44.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "perf-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.44.1.el6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src" }, "product_reference": "kernel-0:2.6.32-358.44.1.el6.src", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.44.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.44.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.44.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "perf-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-6383", "discovery_date": "2013-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1033530" } ], "notes": [ { "category": "description", "text": "The aac_compat_ioctl function in drivers/scsi/aacraid/linit.c in the Linux kernel before 3.11.8 does not require the CAP_SYS_RAWIO capability, which allows local users to bypass intended access restrictions via a crafted ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: AACRAID Driver compat IOCTL missing capability check", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6Server-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6383" }, { "category": "external", "summary": "RHBZ#1033530", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033530" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6383", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6383" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6383", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6383" } ], "release_date": "2013-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-04T17:06:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6Server-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2014:0634" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6Server-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: AACRAID Driver compat IOCTL missing capability check" }, { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-0077", "discovery_date": "2014-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1064440" } ], "notes": [ { "category": "description", "text": "drivers/vhost/net.c in the Linux kernel before 3.13.10, when mergeable buffers are disabled, does not properly validate packet lengths, which allows guest OS users to cause a denial of service (memory corruption and host OS crash) or possibly gain privileges on the host OS via crafted packets, related to the handle_rx and get_rx_bufs functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: vhost-net: insufficiency in handling of big packets in handle_rx()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6Server-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0077" }, { "category": "external", "summary": "RHBZ#1064440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1064440" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0077", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0077" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0077", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0077" } ], "release_date": "2014-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-04T17:06:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6Server-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2014:0634" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:S/C:P/I:P/A:C", "version": "2.0" }, "products": [ "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6Server-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: vhost-net: insufficiency in handling of big packets in handle_rx()" }, { "cve": "CVE-2014-2523", "discovery_date": "2014-03-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1077343" } ], "notes": [ { "category": "description", "text": "net/netfilter/nf_conntrack_proto_dccp.c in the Linux kernel through 3.13.6 uses a DCCP header pointer incorrectly, which allows remote attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a DCCP packet that triggers a call to the (1) dccp_new, (2) dccp_packet, or (3) dccp_error function.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nf_conntrack_dccp: incorrect skb_header_pointer API usages", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the kernel package as shipped with\nRed Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6Server-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-2523" }, { "category": "external", "summary": "RHBZ#1077343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1077343" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-2523", "url": "https://www.cve.org/CVERecord?id=CVE-2014-2523" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-2523", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-2523" } ], "release_date": "2014-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-04T17:06:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6Server-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2014:0634" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6Server-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6Server-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.src", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-doc-0:2.6.32-358.44.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.44.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.44.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.44.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: nf_conntrack_dccp: incorrect skb_header_pointer API usages" } ] }
rhsa-2014_0475
Vulnerability from csaf_redhat
Published
2014-05-07 18:46
Modified
2024-11-05 18:24
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix three security issues and several bugs are
now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
* A flaw was found in the way the Linux kernel's netfilter connection
tracking implementation for Datagram Congestion Control Protocol (DCCP)
packets used the skb_header_pointer() function. A remote attacker could use
this flaw to send a specially crafted DCCP packet to crash the system or,
potentially, escalate their privileges on the system. (CVE-2014-2523,
Important)
* A flaw was found in the way the Linux kernel's Adaptec RAID controller
(aacraid) checked permissions of compat IOCTLs. A local attacker could use
this flaw to bypass intended security restrictions. (CVE-2013-6383,
Moderate)
* A flaw was found in the way the handle_rx() function handled large
network packets when mergeable buffers were disabled. A privileged guest
user could use this flaw to crash the host or corrupt QEMU process memory
on the host, which could potentially result in arbitrary code execution on
the host with the privileges of the QEMU process. (CVE-2014-0077, Moderate)
The CVE-2014-0077 issue was discovered by Michael S. Tsirkin of Red Hat.
This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.
All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix three security issues and several bugs are\nnow available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A flaw was found in the way the Linux kernel\u0027s netfilter connection\ntracking implementation for Datagram Congestion Control Protocol (DCCP)\npackets used the skb_header_pointer() function. A remote attacker could use\nthis flaw to send a specially crafted DCCP packet to crash the system or,\npotentially, escalate their privileges on the system. (CVE-2014-2523,\nImportant)\n\n* A flaw was found in the way the Linux kernel\u0027s Adaptec RAID controller\n(aacraid) checked permissions of compat IOCTLs. A local attacker could use\nthis flaw to bypass intended security restrictions. (CVE-2013-6383,\nModerate)\n\n* A flaw was found in the way the handle_rx() function handled large\nnetwork packets when mergeable buffers were disabled. A privileged guest\nuser could use this flaw to crash the host or corrupt QEMU process memory\non the host, which could potentially result in arbitrary code execution on\nthe host with the privileges of the QEMU process. (CVE-2014-0077, Moderate)\n\nThe CVE-2014-0077 issue was discovered by Michael S. Tsirkin of Red Hat.\n\nThis update also fixes several bugs. Documentation for these changes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section.\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0475", "url": "https://access.redhat.com/errata/RHSA-2014:0475" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.5_Technical_Notes/kernel.html", "url": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.5_Technical_Notes/kernel.html" }, { "category": "external", "summary": "1033530", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033530" }, { "category": "external", "summary": "1064440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1064440" }, { "category": "external", "summary": "1077343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1077343" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0475.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T18:24:24+00:00", "generator": { "date": "2024-11-05T18:24:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2014:0475", "initial_release_date": "2014-05-07T18:46:14+00:00", "revision_history": [ { "date": "2014-05-07T18:46:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-05-07T18:46:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:24:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.17.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.17.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.17.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-431.17.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.17.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-431.17.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-431.17.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-431.17.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.17.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.17.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-431.17.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-431.17.1.el6.x86_64", "product_id": "perf-0:2.6.32-431.17.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-431.17.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.17.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-431.17.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-431.17.1.el6.x86_64", "product_id": "kernel-0:2.6.32-431.17.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.17.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.17.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.17.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.17.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.17.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-431.17.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-431.17.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.17.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.17.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-431.17.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-431.17.1.el6.s390x", "product_id": "python-perf-0:2.6.32-431.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.17.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.17.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-431.17.1.el6.s390x", "product": { "name": "perf-0:2.6.32-431.17.1.el6.s390x", "product_id": "perf-0:2.6.32-431.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-431.17.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-431.17.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-431.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.17.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-431.17.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-431.17.1.el6.s390x", "product_id": "kernel-0:2.6.32-431.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.17.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-431.17.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-431.17.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-431.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.17.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-431.17.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-431.17.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-431.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.17.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.17.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.17.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.17.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.17.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-431.17.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-431.17.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-431.17.1.el6.i686", "product_id": "python-perf-0:2.6.32-431.17.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.17.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.17.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-431.17.1.el6.i686", "product": { "name": "perf-0:2.6.32-431.17.1.el6.i686", "product_id": "perf-0:2.6.32-431.17.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-431.17.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-431.17.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-431.17.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.17.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-431.17.1.el6.i686", "product": { "name": "kernel-0:2.6.32-431.17.1.el6.i686", "product_id": "kernel-0:2.6.32-431.17.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.17.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-431.17.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-431.17.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.17.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-431.17.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-431.17.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.17.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.17.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.17.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.17.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.17.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-431.17.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-431.17.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-431.17.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-431.17.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.17.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.17.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-431.17.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-431.17.1.el6.ppc64", "product_id": "perf-0:2.6.32-431.17.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-431.17.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.17.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-431.17.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-431.17.1.el6.ppc64", "product_id": "kernel-0:2.6.32-431.17.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.17.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-431.17.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.17.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.17.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-431.17.1.el6.src", "product": { "name": "kernel-0:2.6.32-431.17.1.el6.src", "product_id": "kernel-0:2.6.32-431.17.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.17.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-431.17.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-431.17.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-431.17.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-431.17.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-431.17.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-431.17.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.src" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.src", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.17.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.17.1.el6.noarch", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.17.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.src", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.17.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.17.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.17.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.src" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.17.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.17.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.17.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.17.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.17.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.17.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.src" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.src", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.17.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.17.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.17.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.src", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.17.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.17.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.17.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.src" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.src", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.17.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.17.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.17.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.src", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.17.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.17.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.17.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.5.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-6383", "discovery_date": "2013-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1033530" } ], "notes": [ { "category": "description", "text": "The aac_compat_ioctl function in drivers/scsi/aacraid/linit.c in the Linux kernel before 3.11.8 does not require the CAP_SYS_RAWIO capability, which allows local users to bypass intended access restrictions via a crafted ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: AACRAID Driver compat IOCTL missing capability check", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6383" }, { "category": "external", "summary": "RHBZ#1033530", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033530" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6383", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6383" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6383", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6383" } ], "release_date": "2013-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-05-07T18:46:14+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2014:0475" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: AACRAID Driver compat IOCTL missing capability check" }, { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-0077", "discovery_date": "2014-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1064440" } ], "notes": [ { "category": "description", "text": "drivers/vhost/net.c in the Linux kernel before 3.13.10, when mergeable buffers are disabled, does not properly validate packet lengths, which allows guest OS users to cause a denial of service (memory corruption and host OS crash) or possibly gain privileges on the host OS via crafted packets, related to the handle_rx and get_rx_bufs functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: vhost-net: insufficiency in handling of big packets in handle_rx()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0077" }, { "category": "external", "summary": "RHBZ#1064440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1064440" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0077", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0077" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0077", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0077" } ], "release_date": "2014-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-05-07T18:46:14+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2014:0475" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:S/C:P/I:P/A:C", "version": "2.0" }, "products": [ "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: vhost-net: insufficiency in handling of big packets in handle_rx()" }, { "cve": "CVE-2014-2523", "discovery_date": "2014-03-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1077343" } ], "notes": [ { "category": "description", "text": "net/netfilter/nf_conntrack_proto_dccp.c in the Linux kernel through 3.13.6 uses a DCCP header pointer incorrectly, which allows remote attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a DCCP packet that triggers a call to the (1) dccp_new, (2) dccp_packet, or (3) dccp_error function.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nf_conntrack_dccp: incorrect skb_header_pointer API usages", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the kernel package as shipped with\nRed Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-2523" }, { "category": "external", "summary": "RHBZ#1077343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1077343" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-2523", "url": "https://www.cve.org/CVERecord?id=CVE-2014-2523" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-2523", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-2523" } ], "release_date": "2014-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-05-07T18:46:14+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2014:0475" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Client-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Client-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6ComputeNode-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Server-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Server-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Workstation-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.src", "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-doc-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-firmware-0:2.6.32-431.17.1.el6.noarch", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:kernel-kdump-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.17.1.el6.x86_64", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.i686", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.ppc64", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.s390x", "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.17.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: nf_conntrack_dccp: incorrect skb_header_pointer API usages" } ] }
rhsa-2014_0285
Vulnerability from csaf_redhat
Published
2014-03-12 18:28
Modified
2024-11-05 18:20
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
Updated kernel packages that fix multiple security issues, several bugs,
and add one enhancement are now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
* A buffer overflow flaw was found in the way the qeth_snmp_command()
function in the Linux kernel's QETH network device driver implementation
handled SNMP IOCTL requests with an out-of-bounds length. A local,
unprivileged user could use this flaw to crash the system or, potentially,
escalate their privileges on the system. (CVE-2013-6381, Important)
* A flaw was found in the way the ipc_rcu_putref() function in the Linux
kernel's IPC implementation handled reference counter decrementing.
A local, unprivileged user could use this flaw to trigger an Out of Memory
(OOM) condition and, potentially, crash the system. (CVE-2013-4483,
Moderate)
* It was found that the Xen hypervisor implementation did not correctly
check privileges of hypercall attempts made by HVM guests, allowing
hypercalls to be invoked from protection rings 1 and 2 in addition to ring
0. A local attacker in an HVM guest able to execute code on privilege
levels 1 and 2 could potentially use this flaw to further escalate their
privileges in that guest. Note: Xen HVM guests running unmodified versions
of Red Hat Enterprise Linux and Microsoft Windows are not affected by this
issue because they are known to only use protection rings 0 (kernel) and 3
(userspace). (CVE-2013-4554, Moderate)
* A flaw was found in the way the Linux kernel's Adaptec RAID controller
(aacraid) checked permissions of compat IOCTLs. A local attacker could use
this flaw to bypass intended security restrictions. (CVE-2013-6383,
Moderate)
* It was found that, under specific circumstances, a combination of write
operations to write-combined memory and locked CPU instructions may cause a
core hang on certain AMD CPUs (for more information, refer to AMD CPU
erratum 793 linked in the References section). A privileged user in a guest
running under the Xen hypervisor could use this flaw to cause a denial of
service on the host system. This update adds a workaround to the Xen
hypervisor implementation, which mitigates the AMD CPU issue. Note: this
issue only affects AMD Family 16h Models 00h-0Fh Processors. Non-AMD CPUs
are not vulnerable. (CVE-2013-6885, Moderate)
* It was found that certain protocol handlers in the Linux kernel's
networking implementation could set the addr_len value without initializing
the associated data structure. A local, unprivileged user could use this
flaw to leak kernel stack memory to user space using the recvmsg, recvfrom,
and recvmmsg system calls. (CVE-2013-7263, Low)
* A flaw was found in the way the get_dumpable() function return value was
interpreted in the ptrace subsystem of the Linux kernel. When
'fs.suid_dumpable' was set to 2, a local, unprivileged local user could
use this flaw to bypass intended ptrace restrictions and obtain
potentially sensitive information. (CVE-2013-2929, Low)
Red Hat would like to thank Vladimir Davydov of Parallels for reporting
CVE-2013-4483 and the Xen project for reporting CVE-2013-4554 and
CVE-2013-6885. Upstream acknowledges Jan Beulich as the original reporter
of CVE-2013-4554 and CVE-2013-6885.
This update also fixes several bugs and adds one enhancement.
Documentation for these changes will be available shortly from the
Technical Notes document linked to in the References section.
All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add this
enhancement. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues, several bugs,\nand add one enhancement are now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A buffer overflow flaw was found in the way the qeth_snmp_command()\nfunction in the Linux kernel\u0027s QETH network device driver implementation\nhandled SNMP IOCTL requests with an out-of-bounds length. A local,\nunprivileged user could use this flaw to crash the system or, potentially,\nescalate their privileges on the system. (CVE-2013-6381, Important)\n\n* A flaw was found in the way the ipc_rcu_putref() function in the Linux\nkernel\u0027s IPC implementation handled reference counter decrementing.\nA local, unprivileged user could use this flaw to trigger an Out of Memory\n(OOM) condition and, potentially, crash the system. (CVE-2013-4483,\nModerate)\n\n* It was found that the Xen hypervisor implementation did not correctly\ncheck privileges of hypercall attempts made by HVM guests, allowing\nhypercalls to be invoked from protection rings 1 and 2 in addition to ring\n0. A local attacker in an HVM guest able to execute code on privilege\nlevels 1 and 2 could potentially use this flaw to further escalate their\nprivileges in that guest. Note: Xen HVM guests running unmodified versions\nof Red Hat Enterprise Linux and Microsoft Windows are not affected by this\nissue because they are known to only use protection rings 0 (kernel) and 3\n(userspace). (CVE-2013-4554, Moderate)\n\n* A flaw was found in the way the Linux kernel\u0027s Adaptec RAID controller\n(aacraid) checked permissions of compat IOCTLs. A local attacker could use\nthis flaw to bypass intended security restrictions. (CVE-2013-6383,\nModerate)\n\n* It was found that, under specific circumstances, a combination of write\noperations to write-combined memory and locked CPU instructions may cause a\ncore hang on certain AMD CPUs (for more information, refer to AMD CPU\nerratum 793 linked in the References section). A privileged user in a guest\nrunning under the Xen hypervisor could use this flaw to cause a denial of\nservice on the host system. This update adds a workaround to the Xen\nhypervisor implementation, which mitigates the AMD CPU issue. Note: this\nissue only affects AMD Family 16h Models 00h-0Fh Processors. Non-AMD CPUs\nare not vulnerable. (CVE-2013-6885, Moderate)\n\n* It was found that certain protocol handlers in the Linux kernel\u0027s\nnetworking implementation could set the addr_len value without initializing\nthe associated data structure. A local, unprivileged user could use this\nflaw to leak kernel stack memory to user space using the recvmsg, recvfrom,\nand recvmmsg system calls. (CVE-2013-7263, Low)\n\n* A flaw was found in the way the get_dumpable() function return value was\ninterpreted in the ptrace subsystem of the Linux kernel. When\n\u0027fs.suid_dumpable\u0027 was set to 2, a local, unprivileged local user could\nuse this flaw to bypass intended ptrace restrictions and obtain\npotentially sensitive information. (CVE-2013-2929, Low)\n\nRed Hat would like to thank Vladimir Davydov of Parallels for reporting\nCVE-2013-4483 and the Xen project for reporting CVE-2013-4554 and\nCVE-2013-6885. Upstream acknowledges Jan Beulich as the original reporter\nof CVE-2013-4554 and CVE-2013-6885.\n\nThis update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues and add this\nenhancement. The system must be rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0285", "url": "https://access.redhat.com/errata/RHSA-2014:0285" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://support.amd.com/TechDocs/51810_16h_00h-0Fh_Rev_Guide.pdf", "url": "http://support.amd.com/TechDocs/51810_16h_00h-0Fh_Rev_Guide.pdf" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/5/html/5.10_Technical_Notes/kernel.html", "url": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/5/html/5.10_Technical_Notes/kernel.html" }, { "category": "external", "summary": "1024854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1024854" }, { "category": "external", "summary": "1028148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1028148" }, { "category": "external", "summary": "1029111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1029111" }, { "category": "external", "summary": "1033530", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033530" }, { "category": "external", "summary": "1033600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033600" }, { "category": "external", "summary": "1035823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1035823" }, { "category": "external", "summary": "1035875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1035875" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0285.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T18:20:54+00:00", "generator": { "date": "2024-11-05T18:20:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2014:0285", "initial_release_date": "2014-03-12T18:28:54+00:00", "revision_history": [ { "date": "2014-03-12T18:28:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-03-12T18:28:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:20:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-PAE-0:2.6.18-371.6.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-371.6.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-371.6.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-371.6.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-371.6.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-371.6.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-371.6.1.el5.i686", "product": { "name": "kernel-0:2.6.18-371.6.1.el5.i686", "product_id": "kernel-0:2.6.18-371.6.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-371.6.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-371.6.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-371.6.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-371.6.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-371.6.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-371.6.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-371.6.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-371.6.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-371.6.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-371.6.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-371.6.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-371.6.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-371.6.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-371.6.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-371.6.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-371.6.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-371.6.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-371.6.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-371.6.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-371.6.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-371.6.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-371.6.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-371.6.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-371.6.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-371.6.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-371.6.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-371.6.1.el5.x86_64", "product_id": "kernel-0:2.6.18-371.6.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-371.6.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-371.6.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-371.6.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-371.6.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-371.6.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-371.6.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-371.6.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-371.6.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-371.6.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-371.6.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-371.6.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-371.6.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-371.6.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-371.6.1.el5.src", "product": { "name": "kernel-0:2.6.18-371.6.1.el5.src", "product_id": "kernel-0:2.6.18-371.6.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-371.6.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-371.6.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-371.6.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-371.6.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-371.6.1.el5.ia64", "product_id": "kernel-0:2.6.18-371.6.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-371.6.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-371.6.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-371.6.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-371.6.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-371.6.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-371.6.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-371.6.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-371.6.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-371.6.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-371.6.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-371.6.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-371.6.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-371.6.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-371.6.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-371.6.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-371.6.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-371.6.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-371.6.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-371.6.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-371.6.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-371.6.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-371.6.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-371.6.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-371.6.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-371.6.1.el5.s390x", "product_id": "kernel-0:2.6.18-371.6.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-371.6.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-371.6.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-371.6.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-371.6.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-371.6.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-371.6.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-371.6.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-371.6.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-371.6.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-371.6.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-371.6.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-371.6.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-371.6.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-371.6.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-371.6.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-371.6.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-371.6.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-371.6.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-371.6.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-371.6.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-371.6.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-371.6.1.el5.ppc64", "product_id": "kernel-0:2.6.18-371.6.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-371.6.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-371.6.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-371.6.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-371.6.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-371.6.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-371.6.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-371.6.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-371.6.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-371.6.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-371.6.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-371.6.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-371.6.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-371.6.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-371.6.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-371.6.1.el5.i686", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-371.6.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-371.6.1.el5.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-371.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-371.6.1.el5.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-371.6.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-371.6.1.el5.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-371.6.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src" }, "product_reference": "kernel-0:2.6.18-371.6.1.el5.src", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-371.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-371.6.1.el5.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-371.6.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-371.6.1.el5.i686", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-371.6.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-371.6.1.el5.i686", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-371.6.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-371.6.1.el5.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-371.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-371.6.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-371.6.1.el5.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-371.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-371.6.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-371.6.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-371.6.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-371.6.1.el5.i686", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-371.6.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-371.6.1.el5.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-371.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-371.6.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-371.6.1.el5.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-371.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-371.6.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-371.6.1.el5.noarch", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-371.6.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-371.6.1.el5.i386", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-371.6.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-371.6.1.el5.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-371.6.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-371.6.1.el5.ppc", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-371.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-371.6.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-371.6.1.el5.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-371.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-371.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-371.6.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-371.6.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-371.6.1.el5.i686", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-371.6.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-371.6.1.el5.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-371.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-371.6.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-371.6.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-371.6.1.el5.i686", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-371.6.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-371.6.1.el5.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-371.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-371.6.1.el5.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-371.6.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-371.6.1.el5.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-371.6.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src" }, "product_reference": "kernel-0:2.6.18-371.6.1.el5.src", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-371.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-371.6.1.el5.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-371.6.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-371.6.1.el5.i686", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-371.6.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-371.6.1.el5.i686", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-371.6.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-371.6.1.el5.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-371.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-371.6.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-371.6.1.el5.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-371.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-371.6.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-371.6.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-371.6.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-371.6.1.el5.i686", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-371.6.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-371.6.1.el5.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-371.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-371.6.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-371.6.1.el5.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-371.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-371.6.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-371.6.1.el5.noarch", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-371.6.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-371.6.1.el5.i386", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-371.6.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-371.6.1.el5.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-371.6.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-371.6.1.el5.ppc", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-371.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-371.6.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-371.6.1.el5.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-371.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-371.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-371.6.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-371.6.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-371.6.1.el5.i686", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-371.6.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-371.6.1.el5.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-371.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-371.6.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64", "relates_to_product_reference": "5Server-5.10.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-2929", "discovery_date": "2013-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1028148" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the get_dumpable() function return value was interpreted in the ptrace subsystem of the Linux kernel. When \u0027fs.suid_dumpable\u0027 was set to 2, a local, unprivileged local user could use this flaw to bypass intended ptrace restrictions and obtain potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: exec/ptrace: get_dumpable() incorrect tests", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2929" }, { "category": "external", "summary": "RHBZ#1028148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1028148" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2929", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2929" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2929", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2929" } ], "release_date": "2013-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-03-12T18:28:54+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2014:0285" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: exec/ptrace: get_dumpable() incorrect tests" }, { "acknowledgments": [ { "names": [ "Vladimir Davydov" ], "organization": "Parallels" } ], "cve": "CVE-2013-4483", "discovery_date": "2013-10-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1024854" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the ipc_rcu_putref() function in the Linux kernel\u0027s IPC implementation handled reference counter decrementing. A local, unprivileged user could use this flaw to trigger an Out of Memory (OOM) condition and, potentially, crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipc: ipc_rcu_putref refcount races", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does affect Linux kernel packages as shipped with Red Hat Enterprise Linux 6. Future kernel updates for respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4483" }, { "category": "external", "summary": "RHBZ#1024854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1024854" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4483", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4483" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4483", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4483" } ], "release_date": "2013-10-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-03-12T18:28:54+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2014:0285" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ipc: ipc_rcu_putref refcount races" }, { "acknowledgments": [ { "names": [ "Xen project" ] }, { "names": [ "Jan Beulich" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-4554", "discovery_date": "2013-11-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1029111" } ], "notes": [ { "category": "description", "text": "Xen 3.0.3 through 4.1.x (possibly 4.1.6.1), 4.2.x (possibly 4.2.3), and 4.3.x (possibly 4.3.1) does not properly prevent access to hypercalls, which allows local guest users to gain privileges via a crafted application running in ring 1 or 2.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xen: hypercalls exposed to privilege rings 1 and 2 of HVM guests", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did affect the versions of the kernel-xen package as shipped with Red Hat Enterprise Linux 5, however please note that none of the guest operating system supported in Red Hat Enterprise Linux 5 are using the vulnerable set of rings of protection for privilege separation.\n\nThis issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG as we did not have support for Xen hypervisor.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4554" }, { "category": "external", "summary": "RHBZ#1029111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1029111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4554", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4554" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4554", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4554" } ], "release_date": "2013-11-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-03-12T18:28:54+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2014:0285" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xen: hypercalls exposed to privilege rings 1 and 2 of HVM guests" }, { "cve": "CVE-2013-6381", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2013-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1033600" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the qeth_snmp_command function in drivers/s390/net/qeth_core_main.c in the Linux kernel through 3.12.1 allows local users to cause a denial of service or possibly have unspecified other impact via an SNMP ioctl call with a length value that is incompatible with the command-buffer size.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: qeth: buffer overflow in snmp ioctl", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of the kernel package as shipped with\nRed Hat Enterprise MRG 2.\n\nPlease note that this issue only affects s390x architecture.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6381" }, { "category": "external", "summary": "RHBZ#1033600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033600" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6381", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6381" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6381", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6381" } ], "release_date": "2013-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-03-12T18:28:54+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2014:0285" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: qeth: buffer overflow in snmp ioctl" }, { "cve": "CVE-2013-6383", "discovery_date": "2013-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1033530" } ], "notes": [ { "category": "description", "text": "The aac_compat_ioctl function in drivers/scsi/aacraid/linit.c in the Linux kernel before 3.11.8 does not require the CAP_SYS_RAWIO capability, which allows local users to bypass intended access restrictions via a crafted ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: AACRAID Driver compat IOCTL missing capability check", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6383" }, { "category": "external", "summary": "RHBZ#1033530", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033530" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6383", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6383" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6383", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6383" } ], "release_date": "2013-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-03-12T18:28:54+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2014:0285" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: AACRAID Driver compat IOCTL missing capability check" }, { "acknowledgments": [ { "names": [ "Xen project" ] }, { "names": [ "Jan Beulich" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-6885", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2013-11-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1035823" } ], "notes": [ { "category": "description", "text": "The microcode on AMD 16h 00h through 0Fh processors does not properly handle the interaction between locked instructions and write-combined memory types, which allows local users to cause a denial of service (system hang) via a crafted application, aka the errata 793 issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: AMD CPU erratum may cause core hang", "title": "Vulnerability summary" }, { "category": "other", "text": "This hardware issue is affecting certain AMD processors. Please consult your hardware vendor for any potential firmware updates providing a workaround for this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6885" }, { "category": "external", "summary": "RHBZ#1035823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1035823" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6885", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6885" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6885", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6885" }, { "category": "external", "summary": "http://xenbits.xenproject.org/xsa/advisory-82.html", "url": "http://xenbits.xenproject.org/xsa/advisory-82.html" } ], "release_date": "2013-11-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-03-12T18:28:54+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2014:0285" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: AMD CPU erratum may cause core hang" }, { "cve": "CVE-2013-7263", "discovery_date": "2013-11-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1035875" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 3.12.4 updates certain length values before ensuring that associated data structures have been initialized, which allows local users to obtain sensitive information from kernel stack memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call, related to net/ipv4/ping.c, net/ipv4/raw.c, net/ipv4/udp.c, net/ipv6/raw.c, and net/ipv6/udp.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: net: leakage of uninitialized memory to user-space via recv syscalls", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-7263" }, { "category": "external", "summary": "RHBZ#1035875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1035875" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-7263", "url": "https://www.cve.org/CVERecord?id=CVE-2013-7263" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-7263", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-7263" } ], "release_date": "2013-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-03-12T18:28:54+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2014:0285" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.6.1.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.6.1.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.6.1.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.6.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Kernel: net: leakage of uninitialized memory to user-space via recv syscalls" } ] }
ghsa-74gg-23j5-g686
Vulnerability from github
Published
2022-05-17 04:48
Modified
2022-05-17 04:48
Details
The aac_compat_ioctl function in drivers/scsi/aacraid/linit.c in the Linux kernel before 3.11.8 does not require the CAP_SYS_RAWIO capability, which allows local users to bypass intended access restrictions via a crafted ioctl call.
{ "affected": [], "aliases": [ "CVE-2013-6383" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2013-11-27T04:43:00Z", "severity": "MODERATE" }, "details": "The aac_compat_ioctl function in drivers/scsi/aacraid/linit.c in the Linux kernel before 3.11.8 does not require the CAP_SYS_RAWIO capability, which allows local users to bypass intended access restrictions via a crafted ioctl call.", "id": "GHSA-74gg-23j5-g686", "modified": "2022-05-17T04:48:36Z", "published": "2022-05-17T04:48:36Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6383" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/f856567b930dfcdbc3323261bf77240ccdde01f5" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033530" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f856567b930dfcdbc3323261bf77240ccdde01f5" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=f856567b930dfcdbc3323261bf77240ccdde01f5" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-0100.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-0285.html" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.11.8" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2013/11/22/5" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2066-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2067-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2068-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2069-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2070-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2071-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2072-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2073-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2074-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2075-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2076-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2107-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2108-1" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2013-6383
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The aac_compat_ioctl function in drivers/scsi/aacraid/linit.c in the Linux kernel before 3.11.8 does not require the CAP_SYS_RAWIO capability, which allows local users to bypass intended access restrictions via a crafted ioctl call.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2013-6383", "description": "The aac_compat_ioctl function in drivers/scsi/aacraid/linit.c in the Linux kernel before 3.11.8 does not require the CAP_SYS_RAWIO capability, which allows local users to bypass intended access restrictions via a crafted ioctl call.", "id": "GSD-2013-6383", "references": [ "https://www.suse.com/security/cve/CVE-2013-6383.html", "https://www.debian.org/security/2014/dsa-2906", "https://access.redhat.com/errata/RHSA-2014:0634", "https://access.redhat.com/errata/RHSA-2014:0476", "https://access.redhat.com/errata/RHSA-2014:0475", "https://access.redhat.com/errata/RHSA-2014:0285", "https://access.redhat.com/errata/RHSA-2014:0100", "https://advisories.mageia.org/CVE-2013-6383.html", "https://linux.oracle.com/cve/CVE-2013-6383.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2013-6383" ], "details": "The aac_compat_ioctl function in drivers/scsi/aacraid/linit.c in the Linux kernel before 3.11.8 does not require the CAP_SYS_RAWIO capability, which allows local users to bypass intended access restrictions via a crafted ioctl call.", "id": "GSD-2013-6383", "modified": "2023-12-13T01:22:19.444094Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-6383", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The aac_compat_ioctl function in drivers/scsi/aacraid/linit.c in the Linux kernel before 3.11.8 does not require the CAP_SYS_RAWIO capability, which allows local users to bypass intended access restrictions via a crafted ioctl call." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.ubuntu.com/usn/USN-2066-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2066-1" }, { "name": "http://www.ubuntu.com/usn/USN-2067-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2067-1" }, { "name": "http://www.ubuntu.com/usn/USN-2068-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2068-1" }, { "name": "http://www.ubuntu.com/usn/USN-2069-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2069-1" }, { "name": "http://www.ubuntu.com/usn/USN-2070-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2070-1" }, { "name": "http://www.ubuntu.com/usn/USN-2071-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2071-1" }, { "name": "http://www.ubuntu.com/usn/USN-2072-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2072-1" }, { "name": "http://www.ubuntu.com/usn/USN-2073-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2073-1" }, { "name": "http://www.ubuntu.com/usn/USN-2074-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2074-1" }, { "name": "http://www.ubuntu.com/usn/USN-2075-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2075-1" }, { "name": "http://www.ubuntu.com/usn/USN-2076-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2076-1" }, { "name": "http://rhn.redhat.com/errata/RHSA-2014-0100.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2014-0100.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2014-0285.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2014-0285.html" }, { "name": "http://www.openwall.com/lists/oss-security/2013/11/22/5", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2013/11/22/5" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f856567b930dfcdbc3323261bf77240ccdde01f5", "refsource": "MISC", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f856567b930dfcdbc3323261bf77240ccdde01f5" }, { "name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.11.8", "refsource": "MISC", "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.11.8" }, { "name": "http://www.ubuntu.com/usn/USN-2107-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2107-1" }, { "name": "http://www.ubuntu.com/usn/USN-2108-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2108-1" }, { "name": "https://github.com/torvalds/linux/commit/f856567b930dfcdbc3323261bf77240ccdde01f5", "refsource": "MISC", "url": "https://github.com/torvalds/linux/commit/f856567b930dfcdbc3323261bf77240ccdde01f5" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1033530", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033530" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "43911295-AEFA-4B19-89E9-48D2A2B613E0", "versionEndExcluding": "3.2.53", "versionStartIncluding": "2.6.12", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "F1C3B911-4978-48C7-AFF7-8C938606D108", "versionEndExcluding": "3.4.69", "versionStartIncluding": "3.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "42C255A0-67F5-4C50-B054-2C005D650CA3", "versionEndExcluding": "3.10.19", "versionStartIncluding": "3.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "27B041B3-6592-459F-85F6-943D103DB90E", "versionEndExcluding": "3.11.8", "versionStartIncluding": "3.11", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "The aac_compat_ioctl function in drivers/scsi/aacraid/linit.c in the Linux kernel before 3.11.8 does not require the CAP_SYS_RAWIO capability, which allows local users to bypass intended access restrictions via a crafted ioctl call." }, { "lang": "es", "value": "La funci\u00f3n aac_compat_ioctl en drivers/scsi/aacraid/linit.c del kernel de Linux anterior a la versi\u00f3n 3.11.8 no requiere la capacidad CAP_SYS_RAWIO, lo que permite a usuarios locales evadir restricciones de acceso intencionadas a trav\u00e9s de una llamada ioctl manipulada." } ], "id": "CVE-2013-6383", "lastModified": "2023-12-15T16:09:14.220", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-11-27T04:43:33.247", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f856567b930dfcdbc3323261bf77240ccdde01f5" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0100.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0285.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.11.8" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2013/11/22/5" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2066-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2067-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2068-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2069-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2070-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2071-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2072-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2073-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2074-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2075-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2076-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2107-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2108-1" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033530" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://github.com/torvalds/linux/commit/f856567b930dfcdbc3323261bf77240ccdde01f5" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.