Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2016-1836 (GCVE-0-2016-1836)
Vulnerability from cvelistv5 – Published: 2016-05-20 10:00 – Updated: 2024-08-05 23:10- n/a
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T23:10:39.898Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170"
},
{
"name": "RHSA-2016:1292",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.apple.com/HT206567"
},
{
"name": "90691",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/90691"
},
{
"name": "DSA-3593",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "https://www.debian.org/security/2016/dsa-3593"
},
{
"name": "APPLE-SA-2016-07-18-4",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html"
},
{
"name": "APPLE-SA-2016-07-18-3",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html"
},
{
"name": "APPLE-SA-2016-07-18-2",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://git.gnome.org/browse/libxml2/commit/?id=45752d2c334b50016666d8f0ec3691e2d680f0a0"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://xmlsoft.org/news.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.apple.com/HT206901"
},
{
"name": "APPLE-SA-2016-05-16-4",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
},
{
"name": "USN-2994-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "http://www.ubuntu.com/usn/USN-2994-1"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.apple.com/HT206566"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"name": "APPLE-SA-2016-07-18-1",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
},
{
"name": "APPLE-SA-2016-07-18-6",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://www.tenable.com/security/tns-2016-18"
},
{
"name": "APPLE-SA-2016-05-16-3",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.apple.com/HT206564"
},
{
"name": "RHSA-2016:2957",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
},
{
"name": "GLSA-201701-37",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO",
"x_transferred"
],
"url": "https://security.gentoo.org/glsa/201701-37"
},
{
"name": "1035890",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1035890"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.apple.com/HT206905"
},
{
"name": "APPLE-SA-2016-05-16-2",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.apple.com/HT206903"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.apple.com/HT206902"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=759398"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.apple.com/HT206904"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.apple.com/HT206568"
},
{
"name": "APPLE-SA-2016-05-16-1",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00001.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.apple.com/HT206899"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2016-05-16T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Use-after-free vulnerability in the xmlDictComputeFastKey function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service via a crafted XML document."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-01-04T19:57:01",
"orgId": "286789f9-fbc2-4510-9f9a-43facdede74c",
"shortName": "apple"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170"
},
{
"name": "RHSA-2016:1292",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.apple.com/HT206567"
},
{
"name": "90691",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/90691"
},
{
"name": "DSA-3593",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "https://www.debian.org/security/2016/dsa-3593"
},
{
"name": "APPLE-SA-2016-07-18-4",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html"
},
{
"name": "APPLE-SA-2016-07-18-3",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html"
},
{
"name": "APPLE-SA-2016-07-18-2",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://git.gnome.org/browse/libxml2/commit/?id=45752d2c334b50016666d8f0ec3691e2d680f0a0"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://xmlsoft.org/news.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.apple.com/HT206901"
},
{
"name": "APPLE-SA-2016-05-16-4",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
},
{
"name": "USN-2994-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "http://www.ubuntu.com/usn/USN-2994-1"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.apple.com/HT206566"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"name": "APPLE-SA-2016-07-18-1",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
},
{
"name": "APPLE-SA-2016-07-18-6",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://www.tenable.com/security/tns-2016-18"
},
{
"name": "APPLE-SA-2016-05-16-3",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.apple.com/HT206564"
},
{
"name": "RHSA-2016:2957",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
},
{
"name": "GLSA-201701-37",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO"
],
"url": "https://security.gentoo.org/glsa/201701-37"
},
{
"name": "1035890",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1035890"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.apple.com/HT206905"
},
{
"name": "APPLE-SA-2016-05-16-2",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.apple.com/HT206903"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.apple.com/HT206902"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=759398"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.apple.com/HT206904"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.apple.com/HT206568"
},
{
"name": "APPLE-SA-2016-05-16-1",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00001.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.apple.com/HT206899"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1836",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Use-after-free vulnerability in the xmlDictComputeFastKey function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service via a crafted XML document."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170"
},
{
"name": "RHSA-2016:1292",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name": "https://support.apple.com/HT206567",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206567"
},
{
"name": "90691",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90691"
},
{
"name": "DSA-3593",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2016/dsa-3593"
},
{
"name": "APPLE-SA-2016-07-18-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html"
},
{
"name": "APPLE-SA-2016-07-18-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html"
},
{
"name": "APPLE-SA-2016-07-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html"
},
{
"name": "https://git.gnome.org/browse/libxml2/commit/?id=45752d2c334b50016666d8f0ec3691e2d680f0a0",
"refsource": "CONFIRM",
"url": "https://git.gnome.org/browse/libxml2/commit/?id=45752d2c334b50016666d8f0ec3691e2d680f0a0"
},
{
"name": "http://xmlsoft.org/news.html",
"refsource": "CONFIRM",
"url": "http://xmlsoft.org/news.html"
},
{
"name": "https://support.apple.com/HT206901",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206901"
},
{
"name": "APPLE-SA-2016-05-16-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
},
{
"name": "USN-2994-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2994-1"
},
{
"name": "https://support.apple.com/HT206566",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206566"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"name": "APPLE-SA-2016-07-18-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
},
{
"name": "APPLE-SA-2016-07-18-6",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html"
},
{
"name": "https://www.tenable.com/security/tns-2016-18",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-18"
},
{
"name": "APPLE-SA-2016-05-16-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
},
{
"name": "https://support.apple.com/HT206564",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206564"
},
{
"name": "RHSA-2016:2957",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
},
{
"name": "GLSA-201701-37",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-37"
},
{
"name": "1035890",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035890"
},
{
"name": "https://support.apple.com/HT206905",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206905"
},
{
"name": "APPLE-SA-2016-05-16-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
},
{
"name": "https://support.apple.com/HT206903",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206903"
},
{
"name": "https://support.apple.com/HT206902",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206902"
},
{
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=759398",
"refsource": "CONFIRM",
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=759398"
},
{
"name": "https://support.apple.com/HT206904",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206904"
},
{
"name": "https://support.apple.com/HT206568",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206568"
},
{
"name": "APPLE-SA-2016-05-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00001.html"
},
{
"name": "https://support.apple.com/HT206899",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206899"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c",
"assignerShortName": "apple",
"cveId": "CVE-2016-1836",
"datePublished": "2016-05-20T10:00:00",
"dateReserved": "2016-01-13T00:00:00",
"dateUpdated": "2024-08-05T23:10:39.898Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*\", \"matchCriteriaId\": \"B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\", \"matchCriteriaId\": \"B5A6F2F3-4894-4392-8296-3B8DD2679084\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E88A537F-F4D0-46B9-9E37-965233C2A355\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\", \"matchCriteriaId\": \"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"9.3.2\", \"matchCriteriaId\": \"6E8ECB34-7053-47AD-8EB2-EE5DDE03E37A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"10.11.5\", \"matchCriteriaId\": \"4737F65F-BD57-4700-A24F-839D05BC4144\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"9.2.1\", \"matchCriteriaId\": \"9918C95C-B5F9-4741-893D-828F18F20D9A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"2.2.1\", \"matchCriteriaId\": \"D7868F77-ACEB-415C-838E-F953A72E97D5\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"33C068A4-3780-4EAB-A937-6082DF847564\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9BBCD86A-E6C7-4444-9D74-F861084090F0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"51EF4996-72F4-4FA4-814F-F5991E7A8318\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1C8D871B-AEA1-4407-AEE3-47EC782250FF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"98381E61-F082-4302-B51F-5648884F998B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D99A687E-EAE6-417E-A88E-D0082BC194CD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B353CE99-D57C-465B-AAB0-73EF581127D1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"44B067C7-735E-43C9-9188-7E1522A02491\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A8442C20-41F9-47FD-9A12-E724D3A31FD7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BF77CDCF-B9C9-427D-B2BF-36650FB2148C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6755B6AD-0422-467B-8115-34A60B1D1A40\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B76AA310-FEC7-497F-AF04-C3EC1E76C4CC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"2.9.4\", \"matchCriteriaId\": \"AFAD619E-BF3F-4E56-AF88-5880F939333E\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"7.5.0.0\", \"versionEndIncluding\": \"7.5.2.10\", \"matchCriteriaId\": \"A8998626-853F-4578-BD7A-68AFE5112EF3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"7.6.0.0\", \"versionEndIncluding\": \"7.6.2.3\", \"matchCriteriaId\": \"CA0CD65F-AF64-40D4-8102-7A351A9E3EBE\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"Use-after-free vulnerability in the xmlDictComputeFastKey function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service via a crafted XML document.\"}, {\"lang\": \"es\", \"value\": \"Vulnerabilidad de uso despu\\u00e9s de liberaci\\u00f3n de memoria en la funci\\u00f3n xmlDictComputeFastKey en libxml2 en versiones anteriores a 2.9.4, como se utiliza en Apple iOS en versiones anteriores a 9.3.2, OS X en versiones anteriores a 10.11.5, tvOS en versiones anteriores a 9.2.1 y watchOS en versiones anteriores a 2.2.1, permite a atacantes remotos provocar una denegaci\\u00f3n de servicio a trav\\u00e9s de un documento XML manipulado.\"}]",
"id": "CVE-2016-1836",
"lastModified": "2024-11-21T02:47:11.130",
"metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\", \"baseScore\": 5.5, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 3.6}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:N/I:N/A:P\", \"baseScore\": 4.3, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}",
"published": "2016-05-20T10:59:50.017",
"references": "[{\"url\": \"http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html\", \"source\": \"product-security@apple.com\", \"tags\": [\"Mailing List\", \"Vendor Advisory\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html\", \"source\": \"product-security@apple.com\", \"tags\": [\"Mailing List\", \"Vendor Advisory\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html\", \"source\": \"product-security@apple.com\", \"tags\": [\"Mailing List\", \"Vendor Advisory\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html\", \"source\": \"product-security@apple.com\", \"tags\": [\"Mailing List\", \"Not Applicable\", \"Vendor Advisory\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html\", \"source\": \"product-security@apple.com\", \"tags\": [\"Mailing List\", \"Vendor Advisory\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2016/May/msg00001.html\", \"source\": \"product-security@apple.com\", \"tags\": [\"Mailing List\", \"Vendor Advisory\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2016/May/msg00002.html\", \"source\": \"product-security@apple.com\", \"tags\": [\"Mailing List\", \"Vendor Advisory\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2016/May/msg00003.html\", \"source\": \"product-security@apple.com\", \"tags\": [\"Mailing List\", \"Vendor Advisory\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2016/May/msg00004.html\", \"source\": \"product-security@apple.com\", \"tags\": [\"Mailing List\", \"Vendor Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2016-2957.html\", \"source\": \"product-security@apple.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html\", \"source\": \"product-security@apple.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html\", \"source\": \"product-security@apple.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html\", \"source\": \"product-security@apple.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/90691\", \"source\": \"product-security@apple.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1035890\", \"source\": \"product-security@apple.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.ubuntu.com/usn/USN-2994-1\", \"source\": \"product-security@apple.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://xmlsoft.org/news.html\", \"source\": \"product-security@apple.com\", \"tags\": [\"Release Notes\", \"Vendor Advisory\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2016:1292\", \"source\": \"product-security@apple.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://bugzilla.gnome.org/show_bug.cgi?id=759398\", \"source\": \"product-security@apple.com\", \"tags\": [\"Permissions Required\", \"Third Party Advisory\"]}, {\"url\": \"https://git.gnome.org/browse/libxml2/commit/?id=45752d2c334b50016666d8f0ec3691e2d680f0a0\", \"source\": \"product-security@apple.com\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170\", \"source\": \"product-security@apple.com\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/201701-37\", \"source\": \"product-security@apple.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://support.apple.com/HT206564\", \"source\": \"product-security@apple.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/HT206566\", \"source\": \"product-security@apple.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/HT206567\", \"source\": \"product-security@apple.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/HT206568\", \"source\": \"product-security@apple.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/HT206899\", \"source\": \"product-security@apple.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/HT206901\", \"source\": \"product-security@apple.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/HT206902\", \"source\": \"product-security@apple.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/HT206903\", \"source\": \"product-security@apple.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/HT206904\", \"source\": \"product-security@apple.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/HT206905\", \"source\": \"product-security@apple.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://www.debian.org/security/2016/dsa-3593\", \"source\": \"product-security@apple.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.tenable.com/security/tns-2016-18\", \"source\": \"product-security@apple.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Vendor Advisory\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Vendor Advisory\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Vendor Advisory\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Not Applicable\", \"Vendor Advisory\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Vendor Advisory\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2016/May/msg00001.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Vendor Advisory\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2016/May/msg00002.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Vendor Advisory\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2016/May/msg00003.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Vendor Advisory\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2016/May/msg00004.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Vendor Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2016-2957.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/90691\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1035890\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.ubuntu.com/usn/USN-2994-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://xmlsoft.org/news.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Release Notes\", \"Vendor Advisory\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2016:1292\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://bugzilla.gnome.org/show_bug.cgi?id=759398\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Permissions Required\", \"Third Party Advisory\"]}, {\"url\": \"https://git.gnome.org/browse/libxml2/commit/?id=45752d2c334b50016666d8f0ec3691e2d680f0a0\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/201701-37\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://support.apple.com/HT206564\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/HT206566\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/HT206567\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/HT206568\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/HT206899\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/HT206901\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/HT206902\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/HT206903\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/HT206904\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/HT206905\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://www.debian.org/security/2016/dsa-3593\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.tenable.com/security/tns-2016-18\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}]",
"sourceIdentifier": "product-security@apple.com",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-416\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2016-1836\",\"sourceIdentifier\":\"product-security@apple.com\",\"published\":\"2016-05-20T10:59:50.017\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Use-after-free vulnerability in the xmlDictComputeFastKey function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service via a crafted XML document.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de uso despu\u00e9s de liberaci\u00f3n de memoria en la funci\u00f3n xmlDictComputeFastKey en libxml2 en versiones anteriores a 2.9.4, como se utiliza en Apple iOS en versiones anteriores a 9.3.2, OS X en versiones anteriores a 10.11.5, tvOS en versiones anteriores a 9.2.1 y watchOS en versiones anteriores a 2.2.1, permite a atacantes remotos provocar una denegaci\u00f3n de servicio a trav\u00e9s de un documento XML manipulado.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E88A537F-F4D0-46B9-9E37-965233C2A355\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.3.2\",\"matchCriteriaId\":\"6E8ECB34-7053-47AD-8EB2-EE5DDE03E37A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.11.5\",\"matchCriteriaId\":\"4737F65F-BD57-4700-A24F-839D05BC4144\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.2.1\",\"matchCriteriaId\":\"9918C95C-B5F9-4741-893D-828F18F20D9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.2.1\",\"matchCriteriaId\":\"D7868F77-ACEB-415C-838E-F953A72E97D5\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C068A4-3780-4EAB-A937-6082DF847564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C8D871B-AEA1-4407-AEE3-47EC782250FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98381E61-F082-4302-B51F-5648884F998B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D99A687E-EAE6-417E-A88E-D0082BC194CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B353CE99-D57C-465B-AAB0-73EF581127D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44B067C7-735E-43C9-9188-7E1522A02491\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8442C20-41F9-47FD-9A12-E724D3A31FD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF77CDCF-B9C9-427D-B2BF-36650FB2148C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6755B6AD-0422-467B-8115-34A60B1D1A40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B76AA310-FEC7-497F-AF04-C3EC1E76C4CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.9.4\",\"matchCriteriaId\":\"AFAD619E-BF3F-4E56-AF88-5880F939333E\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.5.0.0\",\"versionEndIncluding\":\"7.5.2.10\",\"matchCriteriaId\":\"A8998626-853F-4578-BD7A-68AFE5112EF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.6.0.0\",\"versionEndIncluding\":\"7.6.2.3\",\"matchCriteriaId\":\"CA0CD65F-AF64-40D4-8102-7A351A9E3EBE\"}]}]}],\"references\":[{\"url\":\"http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html\",\"source\":\"product-security@apple.com\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html\",\"source\":\"product-security@apple.com\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html\",\"source\":\"product-security@apple.com\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html\",\"source\":\"product-security@apple.com\",\"tags\":[\"Mailing List\",\"Not Applicable\",\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html\",\"source\":\"product-security@apple.com\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2016/May/msg00001.html\",\"source\":\"product-security@apple.com\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2016/May/msg00002.html\",\"source\":\"product-security@apple.com\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2016/May/msg00003.html\",\"source\":\"product-security@apple.com\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2016/May/msg00004.html\",\"source\":\"product-security@apple.com\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2957.html\",\"source\":\"product-security@apple.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html\",\"source\":\"product-security@apple.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html\",\"source\":\"product-security@apple.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html\",\"source\":\"product-security@apple.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/90691\",\"source\":\"product-security@apple.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1035890\",\"source\":\"product-security@apple.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2994-1\",\"source\":\"product-security@apple.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://xmlsoft.org/news.html\",\"source\":\"product-security@apple.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1292\",\"source\":\"product-security@apple.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.gnome.org/show_bug.cgi?id=759398\",\"source\":\"product-security@apple.com\",\"tags\":[\"Permissions Required\",\"Third Party Advisory\"]},{\"url\":\"https://git.gnome.org/browse/libxml2/commit/?id=45752d2c334b50016666d8f0ec3691e2d680f0a0\",\"source\":\"product-security@apple.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170\",\"source\":\"product-security@apple.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201701-37\",\"source\":\"product-security@apple.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.apple.com/HT206564\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT206566\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT206567\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT206568\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT206899\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT206901\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT206902\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT206903\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT206904\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT206905\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.debian.org/security/2016/dsa-3593\",\"source\":\"product-security@apple.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.tenable.com/security/tns-2016-18\",\"source\":\"product-security@apple.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Not Applicable\",\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2016/May/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2016/May/msg00002.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2016/May/msg00003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2016/May/msg00004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2957.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/90691\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1035890\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2994-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://xmlsoft.org/news.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1292\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.gnome.org/show_bug.cgi?id=759398\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Permissions Required\",\"Third Party Advisory\"]},{\"url\":\"https://git.gnome.org/browse/libxml2/commit/?id=45752d2c334b50016666d8f0ec3691e2d680f0a0\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201701-37\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.apple.com/HT206564\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT206566\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT206567\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT206568\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT206899\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT206901\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT206902\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT206903\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT206904\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT206905\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.debian.org/security/2016/dsa-3593\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.tenable.com/security/tns-2016-18\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}"
}
}
FKIE_CVE-2016-1836
Vulnerability from fkie_nvd - Published: 2016-05-20 10:59 - Updated: 2025-04-12 10:46| URL | Tags | ||
|---|---|---|---|
| product-security@apple.com | http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html | Mailing List, Vendor Advisory | |
| product-security@apple.com | http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html | Mailing List, Vendor Advisory | |
| product-security@apple.com | http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html | Mailing List, Vendor Advisory | |
| product-security@apple.com | http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html | Mailing List, Not Applicable, Vendor Advisory | |
| product-security@apple.com | http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html | Mailing List, Vendor Advisory | |
| product-security@apple.com | http://lists.apple.com/archives/security-announce/2016/May/msg00001.html | Mailing List, Vendor Advisory | |
| product-security@apple.com | http://lists.apple.com/archives/security-announce/2016/May/msg00002.html | Mailing List, Vendor Advisory | |
| product-security@apple.com | http://lists.apple.com/archives/security-announce/2016/May/msg00003.html | Mailing List, Vendor Advisory | |
| product-security@apple.com | http://lists.apple.com/archives/security-announce/2016/May/msg00004.html | Mailing List, Vendor Advisory | |
| product-security@apple.com | http://rhn.redhat.com/errata/RHSA-2016-2957.html | Third Party Advisory | |
| product-security@apple.com | http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html | Third Party Advisory | |
| product-security@apple.com | http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html | Third Party Advisory | |
| product-security@apple.com | http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html | Third Party Advisory | |
| product-security@apple.com | http://www.securityfocus.com/bid/90691 | Third Party Advisory, VDB Entry | |
| product-security@apple.com | http://www.securitytracker.com/id/1035890 | Third Party Advisory, VDB Entry | |
| product-security@apple.com | http://www.ubuntu.com/usn/USN-2994-1 | Third Party Advisory | |
| product-security@apple.com | http://xmlsoft.org/news.html | Release Notes, Vendor Advisory | |
| product-security@apple.com | https://access.redhat.com/errata/RHSA-2016:1292 | Third Party Advisory | |
| product-security@apple.com | https://bugzilla.gnome.org/show_bug.cgi?id=759398 | Permissions Required, Third Party Advisory | |
| product-security@apple.com | https://git.gnome.org/browse/libxml2/commit/?id=45752d2c334b50016666d8f0ec3691e2d680f0a0 | Patch, Third Party Advisory | |
| product-security@apple.com | https://kc.mcafee.com/corporate/index?page=content&id=SB10170 | Patch, Third Party Advisory | |
| product-security@apple.com | https://security.gentoo.org/glsa/201701-37 | Third Party Advisory | |
| product-security@apple.com | https://support.apple.com/HT206564 | Vendor Advisory | |
| product-security@apple.com | https://support.apple.com/HT206566 | Vendor Advisory | |
| product-security@apple.com | https://support.apple.com/HT206567 | Vendor Advisory | |
| product-security@apple.com | https://support.apple.com/HT206568 | Vendor Advisory | |
| product-security@apple.com | https://support.apple.com/HT206899 | Vendor Advisory | |
| product-security@apple.com | https://support.apple.com/HT206901 | Vendor Advisory | |
| product-security@apple.com | https://support.apple.com/HT206902 | Vendor Advisory | |
| product-security@apple.com | https://support.apple.com/HT206903 | Vendor Advisory | |
| product-security@apple.com | https://support.apple.com/HT206904 | Vendor Advisory | |
| product-security@apple.com | https://support.apple.com/HT206905 | Vendor Advisory | |
| product-security@apple.com | https://www.debian.org/security/2016/dsa-3593 | Third Party Advisory | |
| product-security@apple.com | https://www.tenable.com/security/tns-2016-18 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html | Mailing List, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html | Mailing List, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html | Mailing List, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html | Mailing List, Not Applicable, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html | Mailing List, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2016/May/msg00001.html | Mailing List, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2016/May/msg00002.html | Mailing List, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2016/May/msg00003.html | Mailing List, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2016/May/msg00004.html | Mailing List, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2016-2957.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/90691 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1035890 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-2994-1 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://xmlsoft.org/news.html | Release Notes, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2016:1292 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.gnome.org/show_bug.cgi?id=759398 | Permissions Required, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://git.gnome.org/browse/libxml2/commit/?id=45752d2c334b50016666d8f0ec3691e2d680f0a0 | Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://kc.mcafee.com/corporate/index?page=content&id=SB10170 | Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/201701-37 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/HT206564 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/HT206566 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/HT206567 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/HT206568 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/HT206899 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/HT206901 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/HT206902 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/HT206903 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/HT206904 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/HT206905 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2016/dsa-3593 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.tenable.com/security/tns-2016-18 | Third Party Advisory |
| Vendor | Product | Version | |
|---|---|---|---|
| canonical | ubuntu_linux | 12.04 | |
| canonical | ubuntu_linux | 14.04 | |
| canonical | ubuntu_linux | 15.10 | |
| canonical | ubuntu_linux | 16.04 | |
| debian | debian_linux | 8.0 | |
| apple | iphone_os | * | |
| apple | mac_os_x | * | |
| apple | tvos | * | |
| apple | watchos | * | |
| redhat | enterprise_linux_desktop | 6.0 | |
| redhat | enterprise_linux_desktop | 7.0 | |
| redhat | enterprise_linux_server | 6.0 | |
| redhat | enterprise_linux_server | 7.0 | |
| redhat | enterprise_linux_server_aus | 7.2 | |
| redhat | enterprise_linux_server_aus | 7.3 | |
| redhat | enterprise_linux_server_aus | 7.4 | |
| redhat | enterprise_linux_server_aus | 7.6 | |
| redhat | enterprise_linux_server_eus | 7.2 | |
| redhat | enterprise_linux_server_eus | 7.3 | |
| redhat | enterprise_linux_server_eus | 7.4 | |
| redhat | enterprise_linux_server_eus | 7.5 | |
| redhat | enterprise_linux_server_eus | 7.6 | |
| redhat | enterprise_linux_server_tus | 7.2 | |
| redhat | enterprise_linux_server_tus | 7.3 | |
| redhat | enterprise_linux_server_tus | 7.6 | |
| redhat | enterprise_linux_workstation | 6.0 | |
| redhat | enterprise_linux_workstation | 7.0 | |
| xmlsoft | libxml2 | * | |
| mcafee | web_gateway | * | |
| mcafee | web_gateway | * |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*",
"matchCriteriaId": "B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*",
"matchCriteriaId": "E88A537F-F4D0-46B9-9E37-965233C2A355",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"matchCriteriaId": "6E8ECB34-7053-47AD-8EB2-EE5DDE03E37A",
"versionEndExcluding": "9.3.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"matchCriteriaId": "4737F65F-BD57-4700-A24F-839D05BC4144",
"versionEndExcluding": "10.11.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9918C95C-B5F9-4741-893D-828F18F20D9A",
"versionEndExcluding": "9.2.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D7868F77-ACEB-415C-838E-F953A72E97D5",
"versionEndExcluding": "2.2.1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*",
"matchCriteriaId": "1C8D871B-AEA1-4407-AEE3-47EC782250FF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
"matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
"matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*",
"matchCriteriaId": "44B067C7-735E-43C9-9188-7E1522A02491",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*",
"matchCriteriaId": "A8442C20-41F9-47FD-9A12-E724D3A31FD7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*",
"matchCriteriaId": "9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
"matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*",
"matchCriteriaId": "BF77CDCF-B9C9-427D-B2BF-36650FB2148C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*",
"matchCriteriaId": "6755B6AD-0422-467B-8115-34A60B1D1A40",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*",
"matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
"matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*",
"matchCriteriaId": "AFAD619E-BF3F-4E56-AF88-5880F939333E",
"versionEndExcluding": "2.9.4",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A8998626-853F-4578-BD7A-68AFE5112EF3",
"versionEndIncluding": "7.5.2.10",
"versionStartIncluding": "7.5.0.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*",
"matchCriteriaId": "CA0CD65F-AF64-40D4-8102-7A351A9E3EBE",
"versionEndIncluding": "7.6.2.3",
"versionStartIncluding": "7.6.0.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Use-after-free vulnerability in the xmlDictComputeFastKey function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service via a crafted XML document."
},
{
"lang": "es",
"value": "Vulnerabilidad de uso despu\u00e9s de liberaci\u00f3n de memoria en la funci\u00f3n xmlDictComputeFastKey en libxml2 en versiones anteriores a 2.9.4, como se utiliza en Apple iOS en versiones anteriores a 9.3.2, OS X en versiones anteriores a 10.11.5, tvOS en versiones anteriores a 9.2.1 y watchOS en versiones anteriores a 2.2.1, permite a atacantes remotos provocar una denegaci\u00f3n de servicio a trav\u00e9s de un documento XML manipulado."
}
],
"id": "CVE-2016-1836",
"lastModified": "2025-04-12T10:46:40.837",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2016-05-20T10:59:50.017",
"references": [
{
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
},
{
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html"
},
{
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html"
},
{
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Not Applicable",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html"
},
{
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html"
},
{
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00001.html"
},
{
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
},
{
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
},
{
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
},
{
"source": "product-security@apple.com",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
},
{
"source": "product-security@apple.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"source": "product-security@apple.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"source": "product-security@apple.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"source": "product-security@apple.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/90691"
},
{
"source": "product-security@apple.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1035890"
},
{
"source": "product-security@apple.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.ubuntu.com/usn/USN-2994-1"
},
{
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
],
"url": "http://xmlsoft.org/news.html"
},
{
"source": "product-security@apple.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
},
{
"source": "product-security@apple.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
],
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=759398"
},
{
"source": "product-security@apple.com",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://git.gnome.org/browse/libxml2/commit/?id=45752d2c334b50016666d8f0ec3691e2d680f0a0"
},
{
"source": "product-security@apple.com",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170"
},
{
"source": "product-security@apple.com",
"tags": [
"Third Party Advisory"
],
"url": "https://security.gentoo.org/glsa/201701-37"
},
{
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206564"
},
{
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206566"
},
{
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206567"
},
{
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206568"
},
{
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206899"
},
{
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206901"
},
{
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206902"
},
{
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206903"
},
{
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206904"
},
{
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206905"
},
{
"source": "product-security@apple.com",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2016/dsa-3593"
},
{
"source": "product-security@apple.com",
"tags": [
"Third Party Advisory"
],
"url": "https://www.tenable.com/security/tns-2016-18"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Not Applicable",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00001.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/90691"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1035890"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.ubuntu.com/usn/USN-2994-1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Release Notes",
"Vendor Advisory"
],
"url": "http://xmlsoft.org/news.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required",
"Third Party Advisory"
],
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=759398"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://git.gnome.org/browse/libxml2/commit/?id=45752d2c334b50016666d8f0ec3691e2d680f0a0"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://security.gentoo.org/glsa/201701-37"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206564"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206566"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206567"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206568"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206899"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206901"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206902"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206903"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206904"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206905"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2016/dsa-3593"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www.tenable.com/security/tns-2016-18"
}
],
"sourceIdentifier": "product-security@apple.com",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
CERTFR-2016-AVI-172
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Apple iOS versions ant\u00e9rieures \u00e0 9.3.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple Safari versions ant\u00e9rieures \u00e0 9.1.1",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple OS X El Capitan version 10.11.5 sans la mise a jour de s\u00e9curit\u00e9 2016-003",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2016-1831",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1831"
},
{
"name": "CVE-2016-1821",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1821"
},
{
"name": "CVE-2016-1792",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1792"
},
{
"name": "CVE-2016-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1838"
},
{
"name": "CVE-2016-1854",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1854"
},
{
"name": "CVE-2016-1820",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1820"
},
{
"name": "CVE-2016-1818",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1818"
},
{
"name": "CVE-2016-1797",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1797"
},
{
"name": "CVE-2016-1801",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1801"
},
{
"name": "CVE-2016-1815",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1815"
},
{
"name": "CVE-2016-1796",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1796"
},
{
"name": "CVE-2016-1826",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1826"
},
{
"name": "CVE-2016-1806",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1806"
},
{
"name": "CVE-2016-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1795"
},
{
"name": "CVE-2016-4072",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4072"
},
{
"name": "CVE-2016-1853",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1853"
},
{
"name": "CVE-2016-1841",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1841"
},
{
"name": "CVE-2016-1819",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1819"
},
{
"name": "CVE-2016-1817",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1817"
},
{
"name": "CVE-2016-1843",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1843"
},
{
"name": "CVE-2016-1811",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1811"
},
{
"name": "CVE-2016-1803",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1803"
},
{
"name": "CVE-2016-1802",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1802"
},
{
"name": "CVE-2016-1824",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1824"
},
{
"name": "CVE-2016-1856",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1856"
},
{
"name": "CVE-2016-1828",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1828"
},
{
"name": "CVE-2016-1834",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1834"
},
{
"name": "CVE-2016-1851",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1851"
},
{
"name": "CVE-2016-1832",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1832"
},
{
"name": "CVE-2016-1842",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1842"
},
{
"name": "CVE-2016-1849",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1849"
},
{
"name": "CVE-2016-1799",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1799"
},
{
"name": "CVE-2016-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3141"
},
{
"name": "CVE-2016-1835",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1835"
},
{
"name": "CVE-2016-1804",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1804"
},
{
"name": "CVE-2016-1830",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1830"
},
{
"name": "CVE-2016-1836",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1836"
},
{
"name": "CVE-2016-1798",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1798"
},
{
"name": "CVE-2016-1813",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1813"
},
{
"name": "CVE-2016-1814",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1814"
},
{
"name": "CVE-2016-1844",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1844"
},
{
"name": "CVE-2016-1827",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1827"
},
{
"name": "CVE-2016-1822",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1822"
},
{
"name": "CVE-2016-1846",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1846"
},
{
"name": "CVE-2016-1833",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1833"
},
{
"name": "CVE-2016-1790",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1790"
},
{
"name": "CVE-2016-1793",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1793"
},
{
"name": "CVE-2016-4071",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4071"
},
{
"name": "CVE-2016-1816",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1816"
},
{
"name": "CVE-2016-1805",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1805"
},
{
"name": "CVE-2016-1840",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1840"
},
{
"name": "CVE-2016-3142",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3142"
},
{
"name": "CVE-2015-8865",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8865"
},
{
"name": "CVE-2016-1825",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1825"
},
{
"name": "CVE-2016-4070",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4070"
},
{
"name": "CVE-2016-1852",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1852"
},
{
"name": "CVE-2016-1807",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1807"
},
{
"name": "CVE-2016-1810",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1810"
},
{
"name": "CVE-2016-1837",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1837"
},
{
"name": "CVE-2016-1848",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1848"
},
{
"name": "CVE-2016-1808",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1808"
},
{
"name": "CVE-2016-1823",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1823"
},
{
"name": "CVE-2016-1791",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1791"
},
{
"name": "CVE-2016-1839",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1839"
},
{
"name": "CVE-2016-1812",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1812"
},
{
"name": "CVE-2016-1850",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1850"
},
{
"name": "CVE-2016-1800",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1800"
},
{
"name": "CVE-2016-1858",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1858"
},
{
"name": "CVE-2016-1847",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1847"
},
{
"name": "CVE-2016-1794",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1794"
},
{
"name": "CVE-2016-1857",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1857"
},
{
"name": "CVE-2016-4073",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4073"
},
{
"name": "CVE-2016-1859",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1859"
},
{
"name": "CVE-2016-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1855"
},
{
"name": "CVE-2016-1809",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1809"
},
{
"name": "CVE-2016-1829",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1829"
}
],
"links": [],
"reference": "CERTFR-2016-AVI-172",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2016-05-17T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eles produits Apple\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT206567 du 16 mai 2016",
"url": "https://support.apple.com/en-us/HT206567"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT206568 du 16 mai 2016",
"url": "https://support.apple.com/en-us/HT206568"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT206565 du 16 mai 2016",
"url": "https://support.apple.com/en-us/HT206565"
}
]
}
CERTFR-2016-AVI-239
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | N/A | Apple tvOS versions antérieures à 9.2.2 | ||
| Apple | N/A | Apple iTunes pour Windows versions antérieures à 12.4.2 | ||
| Apple | N/A | Apple iCloud pour Windows versions antérieures à 5.2.1 | ||
| Apple | Safari | Apple Safari versions antérieures à 9.1.2 | ||
| Apple | N/A | Apple watchOS versions antérieures à 2.2.2 | ||
| Apple | N/A | Apple OS X El Capitan versions antérieures à 10.11.6 et sans la mise à jour de sécurité 2016-004 | ||
| Apple | N/A | Apple iOS versions antérieures à 9.3.3 |
| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Apple tvOS versions ant\u00e9rieures \u00e0 9.2.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple iTunes pour Windows versions ant\u00e9rieures \u00e0 12.4.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple iCloud pour Windows versions ant\u00e9rieures \u00e0 5.2.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple Safari versions ant\u00e9rieures \u00e0 9.1.2",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple watchOS versions ant\u00e9rieures \u00e0 2.2.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple OS X El Capitan versions ant\u00e9rieures \u00e0 10.11.6 et sans la mise \u00e0 jour de s\u00e9curit\u00e9 2016-004",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple iOS versions ant\u00e9rieures \u00e0 9.3.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2016-4650",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4650"
},
{
"name": "CVE-2016-1865",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1865"
},
{
"name": "CVE-2016-4584",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4584"
},
{
"name": "CVE-2016-4645",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4645"
},
{
"name": "CVE-2016-4609",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4609"
},
{
"name": "CVE-2016-4648",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4648"
},
{
"name": "CVE-2016-4629",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4629"
},
{
"name": "CVE-2016-4601",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4601"
},
{
"name": "CVE-2016-4600",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4600"
},
{
"name": "CVE-2016-4646",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4646"
},
{
"name": "CVE-2016-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4623"
},
{
"name": "CVE-2016-4582",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4582"
},
{
"name": "CVE-2016-2105",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2105"
},
{
"name": "CVE-2016-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2176"
},
{
"name": "CVE-2016-4595",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4595"
},
{
"name": "CVE-2016-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4447"
},
{
"name": "CVE-2016-4448",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4448"
},
{
"name": "CVE-2016-4614",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4614"
},
{
"name": "CVE-2016-0718",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0718"
},
{
"name": "CVE-2016-4589",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4589"
},
{
"name": "CVE-2016-4627",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4627"
},
{
"name": "CVE-2016-1863",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1863"
},
{
"name": "CVE-2016-4631",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4631"
},
{
"name": "CVE-2016-4615",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4615"
},
{
"name": "CVE-2016-4632",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4632"
},
{
"name": "CVE-2016-1684",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1684"
},
{
"name": "CVE-2016-4598",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4598"
},
{
"name": "CVE-2016-2107",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2107"
},
{
"name": "CVE-2016-4649",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4649"
},
{
"name": "CVE-2016-4621",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4621"
},
{
"name": "CVE-2016-4592",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4592"
},
{
"name": "CVE-2016-1836",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1836"
},
{
"name": "CVE-2016-4624",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4624"
},
{
"name": "CVE-2016-4634",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4634"
},
{
"name": "CVE-2016-2106",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2106"
},
{
"name": "CVE-2016-4619",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4619"
},
{
"name": "CVE-2016-4596",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4596"
},
{
"name": "CVE-2016-4588",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4588"
},
{
"name": "CVE-2016-4610",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4610"
},
{
"name": "CVE-2016-4637",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4637"
},
{
"name": "CVE-2016-4597",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4597"
},
{
"name": "CVE-2016-4599",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4599"
},
{
"name": "CVE-2016-4633",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4633"
},
{
"name": "CVE-2016-4612",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4612"
},
{
"name": "CVE-2016-4605",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4605"
},
{
"name": "CVE-2016-4587",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4587"
},
{
"name": "CVE-2016-4602",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4602"
},
{
"name": "CVE-2016-4652",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4652"
},
{
"name": "CVE-2016-4586",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4586"
},
{
"name": "CVE-2016-4607",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4607"
},
{
"name": "CVE-2016-4594",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4594"
},
{
"name": "CVE-2016-1864",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1864"
},
{
"name": "CVE-2016-4641",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4641"
},
{
"name": "CVE-2016-4647",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4647"
},
{
"name": "CVE-2016-4583",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4583"
},
{
"name": "CVE-2014-9862",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9862"
},
{
"name": "CVE-2016-4625",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4625"
},
{
"name": "CVE-2016-4616",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4616"
},
{
"name": "CVE-2016-4590",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4590"
},
{
"name": "CVE-2016-4640",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4640"
},
{
"name": "CVE-2016-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4603"
},
{
"name": "CVE-2016-4585",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4585"
},
{
"name": "CVE-2016-4593",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4593"
},
{
"name": "CVE-2016-4635",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4635"
},
{
"name": "CVE-2016-4608",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4608"
},
{
"name": "CVE-2016-4638",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4638"
},
{
"name": "CVE-2016-4639",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4639"
},
{
"name": "CVE-2016-4591",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4591"
},
{
"name": "CVE-2016-4630",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4630"
},
{
"name": "CVE-2016-4604",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4604"
},
{
"name": "CVE-2016-2109",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2109"
},
{
"name": "CVE-2016-2108",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2108"
},
{
"name": "CVE-2016-4449",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4449"
},
{
"name": "CVE-2016-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4622"
},
{
"name": "CVE-2016-4628",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4628"
},
{
"name": "CVE-2016-4626",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4626"
},
{
"name": "CVE-2016-4651",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4651"
},
{
"name": "CVE-2016-4483",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4483"
}
],
"links": [],
"reference": "CERTFR-2016-AVI-239",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2016-07-19T00:00:00.000000"
}
],
"risks": [
{
"description": "Injection de code indirecte \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eles produits Apple\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, un d\u00e9ni de service \u00e0 distance et un contournement de la\npolitique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT206902 du 18 juillet 2016",
"url": "https://support.apple.com/en-us/HT206902"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT206905 du 18 juillet 2016",
"url": "https://support.apple.com/en-us/HT206905"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT206903 du 18 juillet 2016",
"url": "https://support.apple.com/en-us/HT206903"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT206901 du 18 juillet 2016",
"url": "https://support.apple.com/en-us/HT206901"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT206904 du 18 juillet 2016",
"url": "https://support.apple.com/en-us/HT206904"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT206899 du 18 juillet 2016",
"url": "https://support.apple.com/en-us/HT206899"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT206900 du 18 juillet 2016",
"url": "https://support.apple.com/en-us/HT206900"
}
]
}
CERTFR-2022-AVI-267
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans Juniper Networks Junos Space. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | Junos Space | Juniper Networks Junos Space versions antérieures à 21.1R1 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Juniper Networks Junos Space versions ant\u00e9rieures \u00e0 21.1R1",
"product": {
"name": "Junos Space",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-13078",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13078"
},
{
"name": "CVE-2017-13077",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13077"
},
{
"name": "CVE-2017-13080",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13080"
},
{
"name": "CVE-2017-13082",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13082"
},
{
"name": "CVE-2017-13088",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13088"
},
{
"name": "CVE-2017-13086",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13086"
},
{
"name": "CVE-2017-13087",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13087"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"name": "CVE-2018-3639",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3639"
},
{
"name": "CVE-2007-1351",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1351"
},
{
"name": "CVE-2007-1352",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1352"
},
{
"name": "CVE-2007-6284",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6284"
},
{
"name": "CVE-2008-2935",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2935"
},
{
"name": "CVE-2008-3281",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3281"
},
{
"name": "CVE-2008-3529",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3529"
},
{
"name": "CVE-2008-4226",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4226"
},
{
"name": "CVE-2008-4225",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4225"
},
{
"name": "CVE-2009-2414",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2414"
},
{
"name": "CVE-2009-2416",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2416"
},
{
"name": "CVE-2008-5161",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5161"
},
{
"name": "CVE-2010-4008",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4008"
},
{
"name": "CVE-2011-0411",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0411"
},
{
"name": "CVE-2011-1720",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1720"
},
{
"name": "CVE-2011-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0216"
},
{
"name": "CVE-2011-2834",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2834"
},
{
"name": "CVE-2011-2895",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2895"
},
{
"name": "CVE-2011-3905",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3905"
},
{
"name": "CVE-2011-3919",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3919"
},
{
"name": "CVE-2012-0841",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0841"
},
{
"name": "CVE-2011-1944",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1944"
},
{
"name": "CVE-2012-2807",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2807"
},
{
"name": "CVE-2012-2870",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2870"
},
{
"name": "CVE-2012-5134",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5134"
},
{
"name": "CVE-2011-3102",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3102"
},
{
"name": "CVE-2013-2877",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2877"
},
{
"name": "CVE-2013-0338",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0338"
},
{
"name": "CVE-2012-6139",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6139"
},
{
"name": "CVE-2013-2566",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2566"
},
{
"name": "CVE-2013-6462",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6462"
},
{
"name": "CVE-2014-0211",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0211"
},
{
"name": "CVE-2014-3660",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3660"
},
{
"name": "CVE-2015-1803",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1803"
},
{
"name": "CVE-2015-1804",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1804"
},
{
"name": "CVE-2015-1802",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1802"
},
{
"name": "CVE-2015-2716",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2716"
},
{
"name": "CVE-2015-5352",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5352"
},
{
"name": "CVE-2015-2808",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2808"
},
{
"name": "CVE-2014-8991",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8991"
},
{
"name": "CVE-2014-7185",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7185"
},
{
"name": "CVE-2014-9365",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9365"
},
{
"name": "CVE-2015-6838",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-6838"
},
{
"name": "CVE-2015-6837",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-6837"
},
{
"name": "CVE-2015-7995",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7995"
},
{
"name": "CVE-2015-8035",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8035"
},
{
"name": "CVE-2015-7499",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7499"
},
{
"name": "CVE-2015-8242",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8242"
},
{
"name": "CVE-2015-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7500"
},
{
"name": "CVE-2016-1762",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1762"
},
{
"name": "CVE-2015-5312",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5312"
},
{
"name": "CVE-2016-1839",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1839"
},
{
"name": "CVE-2016-1833",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1833"
},
{
"name": "CVE-2016-1837",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1837"
},
{
"name": "CVE-2016-1834",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1834"
},
{
"name": "CVE-2016-1840",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1840"
},
{
"name": "CVE-2016-1836",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1836"
},
{
"name": "CVE-2016-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1838"
},
{
"name": "CVE-2016-1684",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1684"
},
{
"name": "CVE-2016-1683",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1683"
},
{
"name": "CVE-2016-4448",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4448"
},
{
"name": "CVE-2016-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4447"
},
{
"name": "CVE-2016-4449",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4449"
},
{
"name": "CVE-2016-5131",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5131"
},
{
"name": "CVE-2015-0975",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0975"
},
{
"name": "CVE-2016-4658",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4658"
},
{
"name": "CVE-2016-2183",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2183"
},
{
"name": "CVE-2016-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3627"
},
{
"name": "CVE-2016-3115",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3115"
},
{
"name": "CVE-2016-5636",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5636"
},
{
"name": "CVE-2017-7375",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7375"
},
{
"name": "CVE-2017-7376",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7376"
},
{
"name": "CVE-2017-7773",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7773"
},
{
"name": "CVE-2017-7772",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7772"
},
{
"name": "CVE-2017-7778",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7778"
},
{
"name": "CVE-2017-7771",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7771"
},
{
"name": "CVE-2017-7774",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7774"
},
{
"name": "CVE-2017-7776",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7776"
},
{
"name": "CVE-2017-7777",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7777"
},
{
"name": "CVE-2017-7775",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7775"
},
{
"name": "CVE-2017-6463",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6463"
},
{
"name": "CVE-2017-6462",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6462"
},
{
"name": "CVE-2017-6464",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6464"
},
{
"name": "CVE-2017-14492",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14492"
},
{
"name": "CVE-2017-14496",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14496"
},
{
"name": "CVE-2017-14491",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14491"
},
{
"name": "CVE-2017-14493",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14493"
},
{
"name": "CVE-2017-14494",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14494"
},
{
"name": "CVE-2017-14495",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14495"
},
{
"name": "CVE-2017-5130",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5130"
},
{
"name": "CVE-2017-3736",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3736"
},
{
"name": "CVE-2017-3735",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3735"
},
{
"name": "CVE-2017-15412",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15412"
},
{
"name": "CVE-2017-3738",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3738"
},
{
"name": "CVE-2017-3737",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3737"
},
{
"name": "CVE-2017-17807",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17807"
},
{
"name": "CVE-2018-0739",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0739"
},
{
"name": "CVE-2017-16931",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16931"
},
{
"name": "CVE-2018-11214",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11214"
},
{
"name": "CVE-2015-9019",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9019"
},
{
"name": "CVE-2017-18258",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18258"
},
{
"name": "CVE-2017-16932",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16932"
},
{
"name": "CVE-2016-9318",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9318"
},
{
"name": "CVE-2018-1000120",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000120"
},
{
"name": "CVE-2018-1000007",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000007"
},
{
"name": "CVE-2018-1000121",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000121"
},
{
"name": "CVE-2018-1000122",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000122"
},
{
"name": "CVE-2018-0732",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0732"
},
{
"name": "CVE-2018-6914",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-6914"
},
{
"name": "CVE-2017-0898",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-0898"
},
{
"name": "CVE-2018-8778",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8778"
},
{
"name": "CVE-2017-14033",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14033"
},
{
"name": "CVE-2018-8780",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8780"
},
{
"name": "CVE-2017-17742",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17742"
},
{
"name": "CVE-2017-10784",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10784"
},
{
"name": "CVE-2017-17405",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17405"
},
{
"name": "CVE-2018-8779",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8779"
},
{
"name": "CVE-2017-14064",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14064"
},
{
"name": "CVE-2018-8777",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8777"
},
{
"name": "CVE-2018-16395",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16395"
},
{
"name": "CVE-2018-0737",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0737"
},
{
"name": "CVE-2018-16396",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16396"
},
{
"name": "CVE-2018-0495",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0495"
},
{
"name": "CVE-2018-0734",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0734"
},
{
"name": "CVE-2018-5407",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5407"
},
{
"name": "CVE-2018-1126",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1126"
},
{
"name": "CVE-2018-7858",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7858"
},
{
"name": "CVE-2018-1124",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1124"
},
{
"name": "CVE-2018-10897",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10897"
},
{
"name": "CVE-2018-1064",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1064"
},
{
"name": "CVE-2018-5683",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5683"
},
{
"name": "CVE-2017-13672",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13672"
},
{
"name": "CVE-2018-11212",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11212"
},
{
"name": "CVE-2017-18267",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18267"
},
{
"name": "CVE-2018-13988",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13988"
},
{
"name": "CVE-2018-20169",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20169"
},
{
"name": "CVE-2018-19985",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19985"
},
{
"name": "CVE-2019-1559",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-1559"
},
{
"name": "CVE-2019-6133",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6133"
},
{
"name": "CVE-2018-18311",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18311"
},
{
"name": "CVE-2018-12127",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12127"
},
{
"name": "CVE-2018-12130",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12130"
},
{
"name": "CVE-2019-11091",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11091"
},
{
"name": "CVE-2018-12126",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12126"
},
{
"name": "CVE-2019-9503",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9503"
},
{
"name": "CVE-2019-10132",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10132"
},
{
"name": "CVE-2019-11190",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11190"
},
{
"name": "CVE-2019-11884",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11884"
},
{
"name": "CVE-2019-11487",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11487"
},
{
"name": "CVE-2019-12382",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12382"
},
{
"name": "CVE-2018-7191",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7191"
},
{
"name": "CVE-2019-5953",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-5953"
},
{
"name": "CVE-2019-12614",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12614"
},
{
"name": "CVE-2019-11729",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11729"
},
{
"name": "CVE-2019-11727",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11727"
},
{
"name": "CVE-2019-11719",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11719"
},
{
"name": "CVE-2018-1060",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1060"
},
{
"name": "CVE-2018-12327",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12327"
},
{
"name": "CVE-2018-1061",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1061"
},
{
"name": "CVE-2019-10639",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10639"
},
{
"name": "CVE-2019-10638",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10638"
},
{
"name": "CVE-2018-20836",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20836"
},
{
"name": "CVE-2019-13233",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13233"
},
{
"name": "CVE-2019-14283",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14283"
},
{
"name": "CVE-2019-13648",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13648"
},
{
"name": "CVE-2019-10207",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10207"
},
{
"name": "CVE-2015-9289",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9289"
},
{
"name": "CVE-2019-14816",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14816"
},
{
"name": "CVE-2019-15239",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15239"
},
{
"name": "CVE-2019-15917",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15917"
},
{
"name": "CVE-2017-18551",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18551"
},
{
"name": "CVE-2019-15217",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15217"
},
{
"name": "CVE-2019-14821",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14821"
},
{
"name": "CVE-2019-11068",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11068"
},
{
"name": "CVE-2018-18066",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18066"
},
{
"name": "CVE-2019-15903",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15903"
},
{
"name": "CVE-2019-17666",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17666"
},
{
"name": "CVE-2019-17133",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17133"
},
{
"name": "CVE-2018-12207",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12207"
},
{
"name": "CVE-2019-11135",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11135"
},
{
"name": "CVE-2019-0154",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-0154"
},
{
"name": "CVE-2019-17055",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17055"
},
{
"name": "CVE-2019-17053",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17053"
},
{
"name": "CVE-2019-16746",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16746"
},
{
"name": "CVE-2019-0155",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-0155"
},
{
"name": "CVE-2019-16233",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16233"
},
{
"name": "CVE-2019-15807",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15807"
},
{
"name": "CVE-2019-16231",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16231"
},
{
"name": "CVE-2019-11756",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11756"
},
{
"name": "CVE-2019-11745",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11745"
},
{
"name": "CVE-2019-19058",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19058"
},
{
"name": "CVE-2019-14895",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14895"
},
{
"name": "CVE-2019-19046",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19046"
},
{
"name": "CVE-2019-15916",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15916"
},
{
"name": "CVE-2019-18660",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18660"
},
{
"name": "CVE-2019-19063",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19063"
},
{
"name": "CVE-2019-19062",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19062"
},
{
"name": "CVE-2018-14526",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14526"
},
{
"name": "CVE-2019-13734",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13734"
},
{
"name": "CVE-2019-19530",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19530"
},
{
"name": "CVE-2019-19534",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19534"
},
{
"name": "CVE-2019-19524",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19524"
},
{
"name": "CVE-2019-14901",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14901"
},
{
"name": "CVE-2019-19537",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19537"
},
{
"name": "CVE-2019-19523",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19523"
},
{
"name": "CVE-2019-19338",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19338"
},
{
"name": "CVE-2019-19332",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19332"
},
{
"name": "CVE-2019-19527",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19527"
},
{
"name": "CVE-2019-18808",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18808"
},
{
"name": "CVE-2019-19767",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19767"
},
{
"name": "CVE-2019-19807",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19807"
},
{
"name": "CVE-2019-19055",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19055"
},
{
"name": "CVE-2019-17023",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17023"
},
{
"name": "CVE-2019-9824",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9824"
},
{
"name": "CVE-2019-9636",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9636"
},
{
"name": "CVE-2019-12749",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12749"
},
{
"name": "CVE-2019-19447",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19447"
},
{
"name": "CVE-2019-20095",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20095"
},
{
"name": "CVE-2019-20054",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20054"
},
{
"name": "CVE-2019-18634",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18634"
},
{
"name": "CVE-2019-14898",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14898"
},
{
"name": "CVE-2019-16994",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16994"
},
{
"name": "CVE-2019-18282",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18282"
},
{
"name": "CVE-2020-2732",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2732"
},
{
"name": "CVE-2019-19059",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19059"
},
{
"name": "CVE-2019-3901",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3901"
},
{
"name": "CVE-2020-9383",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-9383"
},
{
"name": "CVE-2020-8647",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8647"
},
{
"name": "CVE-2020-8649",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8649"
},
{
"name": "CVE-2020-1749",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1749"
},
{
"name": "CVE-2019-9458",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9458"
},
{
"name": "CVE-2020-10942",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10942"
},
{
"name": "CVE-2019-9454",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9454"
},
{
"name": "CVE-2020-11565",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11565"
},
{
"name": "CVE-2020-10690",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10690"
},
{
"name": "CVE-2020-10751",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10751"
},
{
"name": "CVE-2020-12826",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12826"
},
{
"name": "CVE-2020-12654",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12654"
},
{
"name": "CVE-2020-10732",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10732"
},
{
"name": "CVE-2019-20636",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20636"
},
{
"name": "CVE-2019-20811",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20811"
},
{
"name": "CVE-2020-12653",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12653"
},
{
"name": "CVE-2020-10757",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10757"
},
{
"name": "CVE-2020-12770",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12770"
},
{
"name": "CVE-2020-12888",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12888"
},
{
"name": "CVE-2020-12402",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12402"
},
{
"name": "CVE-2018-16881",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16881"
},
{
"name": "CVE-2018-19519",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19519"
},
{
"name": "CVE-2020-10713",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10713"
},
{
"name": "CVE-2020-14311",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14311"
},
{
"name": "CVE-2020-14309",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14309"
},
{
"name": "CVE-2020-15706",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15706"
},
{
"name": "CVE-2020-14308",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14308"
},
{
"name": "CVE-2020-14310",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14310"
},
{
"name": "CVE-2020-15705",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15705"
},
{
"name": "CVE-2020-15707",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15707"
},
{
"name": "CVE-2020-14331",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14331"
},
{
"name": "CVE-2020-10769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10769"
},
{
"name": "CVE-2020-14364",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14364"
},
{
"name": "CVE-2020-12400",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12400"
},
{
"name": "CVE-2020-12401",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12401"
},
{
"name": "CVE-2020-6829",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-6829"
},
{
"name": "CVE-2020-14314",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14314"
},
{
"name": "CVE-2020-24394",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24394"
},
{
"name": "CVE-2020-25212",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25212"
},
{
"name": "CVE-2020-14305",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14305"
},
{
"name": "CVE-2020-10742",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10742"
},
{
"name": "CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"name": "CVE-2020-25643",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25643"
},
{
"name": "CVE-2020-15999",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15999"
},
{
"name": "CVE-2018-20843",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20843"
},
{
"name": "CVE-2018-5729",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5729"
},
{
"name": "CVE-2018-5730",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5730"
},
{
"name": "CVE-2020-13817",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13817"
},
{
"name": "CVE-2020-11868",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11868"
},
{
"name": "CVE-2021-3156",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3156"
},
{
"name": "CVE-2019-17006",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17006"
},
{
"name": "CVE-2019-13232",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13232"
},
{
"name": "CVE-2020-10531",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10531"
},
{
"name": "CVE-2019-8696",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8696"
},
{
"name": "CVE-2019-20907",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20907"
},
{
"name": "CVE-2019-8675",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8675"
},
{
"name": "CVE-2017-12652",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12652"
},
{
"name": "CVE-2019-12450",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12450"
},
{
"name": "CVE-2020-12825",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12825"
},
{
"name": "CVE-2020-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12243"
},
{
"name": "CVE-2019-14866",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14866"
},
{
"name": "CVE-2020-1983",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1983"
},
{
"name": "CVE-2019-5188",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-5188"
},
{
"name": "CVE-2019-5094",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-5094"
},
{
"name": "CVE-2020-10754",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10754"
},
{
"name": "CVE-2020-12049",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12049"
},
{
"name": "CVE-2019-14822",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14822"
},
{
"name": "CVE-2020-14363",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14363"
},
{
"name": "CVE-2019-9924",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9924"
},
{
"name": "CVE-2018-18751",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18751"
},
{
"name": "CVE-2019-9948",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9948"
},
{
"name": "CVE-2019-20386",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20386"
},
{
"name": "CVE-2017-13722",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13722"
},
{
"name": "CVE-2014-0210",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0210"
},
{
"name": "CVE-2018-16403",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16403"
},
{
"name": "CVE-2018-15746",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15746"
},
{
"name": "CVE-2014-6272",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6272"
},
{
"name": "CVE-2019-7638",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7638"
},
{
"name": "CVE-2015-8241",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8241"
},
{
"name": "CVE-2019-10155",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10155"
},
{
"name": "CVE-2018-11813",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11813"
},
{
"name": "CVE-2018-18310",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18310"
},
{
"name": "CVE-2018-1084",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1084"
},
{
"name": "CVE-2020-12662",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12662"
},
{
"name": "CVE-2012-4423",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-4423"
},
{
"name": "CVE-2017-0902",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-0902"
},
{
"name": "CVE-2018-8945",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8945"
},
{
"name": "CVE-2017-0899",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-0899"
},
{
"name": "CVE-2010-2239",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2239"
},
{
"name": "CVE-2010-2242",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2242"
},
{
"name": "CVE-2017-14167",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14167"
},
{
"name": "CVE-2015-0225",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0225"
},
{
"name": "CVE-2019-11324",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11324"
},
{
"name": "CVE-2013-6458",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6458"
},
{
"name": "CVE-2018-1000075",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000075"
},
{
"name": "CVE-2018-15857",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15857"
},
{
"name": "CVE-2018-16062",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16062"
},
{
"name": "CVE-2018-10534",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10534"
},
{
"name": "CVE-2014-0179",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0179"
},
{
"name": "CVE-2018-18384",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18384"
},
{
"name": "CVE-2013-1766",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1766"
},
{
"name": "CVE-2016-6580",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-6580"
},
{
"name": "CVE-2018-12697",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12697"
},
{
"name": "CVE-2018-1000301",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000301"
},
{
"name": "CVE-2019-11236",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11236"
},
{
"name": "CVE-2019-12155",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12155"
},
{
"name": "CVE-2017-0900",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-0900"
},
{
"name": "CVE-2014-3598",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3598"
},
{
"name": "CVE-2017-1000050",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000050"
},
{
"name": "CVE-2018-10535",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10535"
},
{
"name": "CVE-2019-3820",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3820"
},
{
"name": "CVE-2018-16402",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16402"
},
{
"name": "CVE-2018-1116",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1116"
},
{
"name": "CVE-2018-15853",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15853"
},
{
"name": "CVE-2019-14378",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14378"
},
{
"name": "CVE-2016-1494",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1494"
},
{
"name": "CVE-2019-12312",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12312"
},
{
"name": "CVE-2013-0339",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0339"
},
{
"name": "CVE-2019-16935",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16935"
},
{
"name": "CVE-2015-6525",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-6525"
},
{
"name": "CVE-2016-6581",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-6581"
},
{
"name": "CVE-2013-4520",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4520"
},
{
"name": "CVE-2014-3633",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3633"
},
{
"name": "CVE-2014-3004",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3004"
},
{
"name": "CVE-2015-9381",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9381"
},
{
"name": "CVE-2016-5361",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5361"
},
{
"name": "CVE-2018-14598",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14598"
},
{
"name": "CVE-2014-1447",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-1447"
},
{
"name": "CVE-2018-20852",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20852"
},
{
"name": "CVE-2012-2693",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2693"
},
{
"name": "CVE-2018-7208",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7208"
},
{
"name": "CVE-2018-12910",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12910"
},
{
"name": "CVE-2019-8325",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8325"
},
{
"name": "CVE-2015-7497",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7497"
},
{
"name": "CVE-2019-7665",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7665"
},
{
"name": "CVE-2018-15854",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15854"
},
{
"name": "CVE-2019-13404",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13404"
},
{
"name": "CVE-2015-5160",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5160"
},
{
"name": "CVE-2018-10767",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10767"
},
{
"name": "CVE-2018-7550",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7550"
},
{
"name": "CVE-2016-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3076"
},
{
"name": "CVE-2018-14404",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14404"
},
{
"name": "CVE-2018-18521",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18521"
},
{
"name": "CVE-2018-19788",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19788"
},
{
"name": "CVE-2019-8322",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8322"
},
{
"name": "CVE-2019-3840",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3840"
},
{
"name": "CVE-2016-9189",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9189"
},
{
"name": "CVE-2015-9262",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9262"
},
{
"name": "CVE-2018-14647",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14647"
},
{
"name": "CVE-2019-17041",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17041"
},
{
"name": "CVE-2019-14906",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14906"
},
{
"name": "CVE-2018-1000073",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000073"
},
{
"name": "CVE-2019-9947",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9947"
},
{
"name": "CVE-2017-1000158",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000158"
},
{
"name": "CVE-2019-7635",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7635"
},
{
"name": "CVE-2019-7576",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7576"
},
{
"name": "CVE-2019-14834",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14834"
},
{
"name": "CVE-2018-15855",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15855"
},
{
"name": "CVE-2019-7149",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7149"
},
{
"name": "CVE-2018-7642",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7642"
},
{
"name": "CVE-2019-5010",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-5010"
},
{
"name": "CVE-2018-12641",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12641"
},
{
"name": "CVE-2021-3396",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3396"
},
{
"name": "CVE-2020-12403",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12403"
},
{
"name": "CVE-2017-15268",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15268"
},
{
"name": "CVE-2018-15587",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15587"
},
{
"name": "CVE-2016-10746",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10746"
},
{
"name": "CVE-2017-13711",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13711"
},
{
"name": "CVE-2014-8131",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8131"
},
{
"name": "CVE-2014-9601",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9601"
},
{
"name": "CVE-2014-3657",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3657"
},
{
"name": "CVE-2018-10373",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10373"
},
{
"name": "CVE-2017-17790",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17790"
},
{
"name": "CVE-2011-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2511"
},
{
"name": "CVE-2018-1000802",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000802"
},
{
"name": "CVE-2017-7555",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7555"
},
{
"name": "CVE-2016-9015",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9015"
},
{
"name": "CVE-2017-13720",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13720"
},
{
"name": "CVE-2018-11782",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11782"
},
{
"name": "CVE-2017-11671",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11671"
},
{
"name": "CVE-2017-10664",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10664"
},
{
"name": "CVE-2018-11213",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11213"
},
{
"name": "CVE-2013-6457",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6457"
},
{
"name": "CVE-2019-10138",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10138"
},
{
"name": "CVE-2019-7578",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7578"
},
{
"name": "CVE-2020-7039",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7039"
},
{
"name": "CVE-2017-11368",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11368"
},
{
"name": "CVE-2018-0494",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0494"
},
{
"name": "CVE-2019-20485",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20485"
},
{
"name": "CVE-2003-1418",
"url": "https://www.cve.org/CVERecord?id=CVE-2003-1418"
},
{
"name": "CVE-2017-15289",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15289"
},
{
"name": "CVE-2016-5391",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5391"
},
{
"name": "CVE-2017-2810",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2810"
},
{
"name": "CVE-2018-15864",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15864"
},
{
"name": "CVE-2017-18207",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18207"
},
{
"name": "CVE-2019-12761",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12761"
},
{
"name": "CVE-2013-5651",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-5651"
},
{
"name": "CVE-2017-17522",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17522"
},
{
"name": "CVE-2019-20382",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20382"
},
{
"name": "CVE-2016-2533",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2533"
},
{
"name": "CVE-2019-14287",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14287"
},
{
"name": "CVE-2018-18520",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18520"
},
{
"name": "CVE-2019-9740",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9740"
},
{
"name": "CVE-2019-7575",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7575"
},
{
"name": "CVE-2015-5652",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5652"
},
{
"name": "CVE-2019-7572",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7572"
},
{
"name": "CVE-2017-6519",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6519"
},
{
"name": "CVE-2018-10906",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10906"
},
{
"name": "CVE-2018-15863",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15863"
},
{
"name": "CVE-2018-15862",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15862"
},
{
"name": "CVE-2018-1000079",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000079"
},
{
"name": "CVE-2019-7664",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7664"
},
{
"name": "CVE-2017-5992",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5992"
},
{
"name": "CVE-2019-16865",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16865"
},
{
"name": "CVE-2019-8324",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8324"
},
{
"name": "CVE-2018-1000076",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000076"
},
{
"name": "CVE-2018-1000030",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000030"
},
{
"name": "CVE-2018-1000074",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000074"
},
{
"name": "CVE-2017-0901",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-0901"
},
{
"name": "CVE-2018-7568",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7568"
},
{
"name": "CVE-2016-0775",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0775"
},
{
"name": "CVE-2018-15688",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15688"
},
{
"name": "CVE-2018-14599",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14599"
},
{
"name": "CVE-2018-10733",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10733"
},
{
"name": "CVE-2016-9396",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9396"
},
{
"name": "CVE-2019-10160",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10160"
},
{
"name": "CVE-2017-7562",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7562"
},
{
"name": "CVE-2016-1000032",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000032"
},
{
"name": "CVE-2017-15124",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15124"
},
{
"name": "CVE-2018-1113",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1113"
},
{
"name": "CVE-2013-4399",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4399"
},
{
"name": "CVE-2019-7636",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7636"
},
{
"name": "CVE-2014-3672",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3672"
},
{
"name": "CVE-2018-4700",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4700"
},
{
"name": "CVE-2017-0903",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-0903"
},
{
"name": "CVE-2018-15856",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15856"
},
{
"name": "CVE-2018-1000078",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000078"
},
{
"name": "CVE-2019-7573",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7573"
},
{
"name": "CVE-2018-1000077",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000077"
},
{
"name": "CVE-2010-2237",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2237"
},
{
"name": "CVE-2018-1000876",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000876"
},
{
"name": "CVE-2018-14348",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14348"
},
{
"name": "CVE-2019-3890",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3890"
},
{
"name": "CVE-2015-7498",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7498"
},
{
"name": "CVE-2019-7577",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7577"
},
{
"name": "CVE-2016-0740",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0740"
},
{
"name": "CVE-2018-4180",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4180"
},
{
"name": "CVE-2013-4297",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4297"
},
{
"name": "CVE-2010-2238",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2238"
},
{
"name": "CVE-2018-14600",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14600"
},
{
"name": "CVE-2017-13090",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13090"
},
{
"name": "CVE-2013-7336",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-7336"
},
{
"name": "CVE-2018-10372",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10372"
},
{
"name": "CVE-2019-7637",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7637"
},
{
"name": "CVE-2018-11806",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11806"
},
{
"name": "CVE-2018-7643",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7643"
},
{
"name": "CVE-2015-0236",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0236"
},
{
"name": "CVE-2018-1000117",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000117"
},
{
"name": "CVE-2014-0209",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0209"
},
{
"name": "CVE-2013-2230",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2230"
},
{
"name": "CVE-2018-1122",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1122"
},
{
"name": "CVE-2014-3960",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3960"
},
{
"name": "CVE-2019-16056",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16056"
},
{
"name": "CVE-2020-12663",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12663"
},
{
"name": "CVE-2018-10768",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10768"
},
{
"name": "CVE-2017-16611",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16611"
},
{
"name": "CVE-2014-7823",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7823"
},
{
"name": "CVE-2020-10703",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10703"
},
{
"name": "CVE-2018-7569",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7569"
},
{
"name": "CVE-2013-4154",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4154"
},
{
"name": "CVE-2018-20060",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20060"
},
{
"name": "CVE-2015-9382",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9382"
},
{
"name": "CVE-2017-18190",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18190"
},
{
"name": "CVE-2016-4009",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4009"
},
{
"name": "CVE-2018-13033",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13033"
},
{
"name": "CVE-2016-9190",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9190"
},
{
"name": "CVE-2019-7574",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7574"
},
{
"name": "CVE-2016-0772",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0772"
},
{
"name": "CVE-2016-5699",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5699"
},
{
"name": "CVE-2011-1486",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1486"
},
{
"name": "CVE-2020-5208",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-5208"
},
{
"name": "CVE-2019-6778",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6778"
},
{
"name": "CVE-2020-10772",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10772"
},
{
"name": "CVE-2020-25637",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25637"
},
{
"name": "CVE-2018-10360",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10360"
},
{
"name": "CVE-2018-15859",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15859"
},
{
"name": "CVE-2017-13089",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13089"
},
{
"name": "CVE-2019-12779",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12779"
},
{
"name": "CVE-2019-1010238",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-1010238"
},
{
"name": "CVE-2019-6690",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6690"
},
{
"name": "CVE-2015-8317",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8317"
},
{
"name": "CVE-2018-4181",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4181"
},
{
"name": "CVE-2019-8323",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8323"
},
{
"name": "CVE-2016-3616",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3616"
},
{
"name": "CVE-2018-14498",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14498"
},
{
"name": "CVE-2018-15861",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15861"
},
{
"name": "CVE-2019-7150",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7150"
},
{
"name": "CVE-2019-17042",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17042"
},
{
"name": "CVE-2016-5008",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5008"
},
{
"name": "CVE-2014-4616",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4616"
}
],
"links": [],
"reference": "CERTFR-2022-AVI-267",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-03-23T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Juniper Networks\nJunos Space. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de\ns\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Juniper Networks Junos Space",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11176 du 22 mars 2022",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11176\u0026cat=SIRT_1\u0026actp=LIST"
}
]
}
CERTFR-2023-AVI-0499
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans Tenable Nessus Network Monitor. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Tenable | Nessus Network Monitor | Nessus Network Monitor versions antérieures à 6.2.2 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Nessus Network Monitor versions ant\u00e9rieures \u00e0 6.2.2",
"product": {
"name": "Nessus Network Monitor",
"vendor": {
"name": "Tenable",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-35252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35252"
},
{
"name": "CVE-2020-13871",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13871"
},
{
"name": "CVE-2022-46908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46908"
},
{
"name": "CVE-2016-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1838"
},
{
"name": "CVE-2019-19317",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19317"
},
{
"name": "CVE-2020-24977",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24977"
},
{
"name": "CVE-2012-5134",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5134"
},
{
"name": "CVE-2016-4609",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4609"
},
{
"name": "CVE-2022-27781",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27781"
},
{
"name": "CVE-2020-13434",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13434"
},
{
"name": "CVE-2017-18258",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18258"
},
{
"name": "CVE-2016-9596",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9596"
},
{
"name": "CVE-2021-3517",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3517"
},
{
"name": "CVE-2013-0338",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0338"
},
{
"name": "CVE-2022-32208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32208"
},
{
"name": "CVE-2021-3537",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3537"
},
{
"name": "CVE-2019-19244",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19244"
},
{
"name": "CVE-2017-9047",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9047"
},
{
"name": "CVE-2017-1000381",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000381"
},
{
"name": "CVE-2021-36690",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36690"
},
{
"name": "CVE-2023-31124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31124"
},
{
"name": "CVE-2022-31160",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31160"
},
{
"name": "CVE-2020-13632",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13632"
},
{
"name": "CVE-2019-20838",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20838"
},
{
"name": "CVE-2022-32207",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32207"
},
{
"name": "CVE-2022-23395",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23395"
},
{
"name": "CVE-2022-4904",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4904"
},
{
"name": "CVE-2023-32067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32067"
},
{
"name": "CVE-2017-1000061",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000061"
},
{
"name": "CVE-2017-9048",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9048"
},
{
"name": "CVE-2019-19926",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19926"
},
{
"name": "CVE-2020-9327",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-9327"
},
{
"name": "CVE-2019-9936",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9936"
},
{
"name": "CVE-2012-6139",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6139"
},
{
"name": "CVE-2022-27776",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27776"
},
{
"name": "CVE-2022-42916",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42916"
},
{
"name": "CVE-2020-35525",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35525"
},
{
"name": "CVE-2017-9050",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9050"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2016-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4447"
},
{
"name": "CVE-2017-15412",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15412"
},
{
"name": "CVE-2016-4448",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4448"
},
{
"name": "CVE-2017-16932",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16932"
},
{
"name": "CVE-2013-1969",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1969"
},
{
"name": "CVE-2017-5029",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5029"
},
{
"name": "CVE-2023-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0466"
},
{
"name": "CVE-2010-4494",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4494"
},
{
"name": "CVE-2022-27782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27782"
},
{
"name": "CVE-2019-19956",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19956"
},
{
"name": "CVE-2015-9019",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9019"
},
{
"name": "CVE-2023-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0465"
},
{
"name": "CVE-2016-3705",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3705"
},
{
"name": "CVE-2020-13630",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13630"
},
{
"name": "CVE-2015-8241",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8241"
},
{
"name": "CVE-2016-3189",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3189"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2011-3970",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3970"
},
{
"name": "CVE-2019-19646",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19646"
},
{
"name": "CVE-2012-2871",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2871"
},
{
"name": "CVE-2023-28484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28484"
},
{
"name": "CVE-2011-1944",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1944"
},
{
"name": "CVE-2015-8035",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8035"
},
{
"name": "CVE-2022-43552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43552"
},
{
"name": "CVE-2016-1834",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1834"
},
{
"name": "CVE-2019-19925",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19925"
},
{
"name": "CVE-2019-11068",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11068"
},
{
"name": "CVE-2012-2870",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2870"
},
{
"name": "CVE-2022-22576",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22576"
},
{
"name": "CVE-2016-4658",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4658"
},
{
"name": "CVE-2019-19924",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19924"
},
{
"name": "CVE-2022-29824",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29824"
},
{
"name": "CVE-2013-0339",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0339"
},
{
"name": "CVE-2016-1684",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1684"
},
{
"name": "CVE-2020-11656",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11656"
},
{
"name": "CVE-2023-23915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23915"
},
{
"name": "CVE-2019-20388",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20388"
},
{
"name": "CVE-2019-13117",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13117"
},
{
"name": "CVE-2019-20218",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20218"
},
{
"name": "CVE-2023-31147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31147"
},
{
"name": "CVE-2018-14567",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14567"
},
{
"name": "CVE-2015-7499",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7499"
},
{
"name": "CVE-2023-29469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29469"
},
{
"name": "CVE-2023-27535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27535"
},
{
"name": "CVE-2022-27775",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27775"
},
{
"name": "CVE-2016-1836",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1836"
},
{
"name": "CVE-2017-5130",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5130"
},
{
"name": "CVE-2019-8457",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8457"
},
{
"name": "CVE-2023-23914",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23914"
},
{
"name": "CVE-2015-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7500"
},
{
"name": "CVE-2022-27774",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27774"
},
{
"name": "CVE-2022-40303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40303"
},
{
"name": "CVE-2017-7375",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7375"
},
{
"name": "CVE-2015-5312",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5312"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2020-15358",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15358"
},
{
"name": "CVE-2022-42915",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42915"
},
{
"name": "CVE-2019-19242",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19242"
},
{
"name": "CVE-2022-32221",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32221"
},
{
"name": "CVE-2019-12900",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12900"
},
{
"name": "CVE-2020-7595",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7595"
},
{
"name": "CVE-2016-2073",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2073"
},
{
"name": "CVE-2015-7497",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7497"
},
{
"name": "CVE-2015-7941",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7941"
},
{
"name": "CVE-2016-1833",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1833"
},
{
"name": "CVE-2015-7995",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7995"
},
{
"name": "CVE-2015-7942",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7942"
},
{
"name": "CVE-2015-8710",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8710"
},
{
"name": "CVE-2019-19880",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19880"
},
{
"name": "CVE-2015-7498",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7498"
},
{
"name": "CVE-2015-8317",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8317"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2022-32205",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32205"
},
{
"name": "CVE-2023-27534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27534"
},
{
"name": "CVE-2023-27536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27536"
},
{
"name": "CVE-2016-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3627"
},
{
"name": "CVE-2021-3672",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3672"
},
{
"name": "CVE-2015-8242",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8242"
},
{
"name": "CVE-2022-43551",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43551"
},
{
"name": "CVE-2023-27533",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27533"
},
{
"name": "CVE-2016-1840",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1840"
},
{
"name": "CVE-2021-31239",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31239"
},
{
"name": "CVE-2016-9598",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9598"
},
{
"name": "CVE-2022-23308",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23308"
},
{
"name": "CVE-2019-13118",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13118"
},
{
"name": "CVE-2016-4607",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4607"
},
{
"name": "CVE-2023-27538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27538"
},
{
"name": "CVE-2016-1762",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1762"
},
{
"name": "CVE-2020-13631",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13631"
},
{
"name": "CVE-2018-9251",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9251"
},
{
"name": "CVE-2023-1255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1255"
},
{
"name": "CVE-2016-3709",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3709"
},
{
"name": "CVE-2016-1837",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1837"
},
{
"name": "CVE-2012-0841",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0841"
},
{
"name": "CVE-2022-35737",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35737"
},
{
"name": "CVE-2016-9597",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9597"
},
{
"name": "CVE-2015-8806",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8806"
},
{
"name": "CVE-2022-32206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32206"
},
{
"name": "CVE-2017-16931",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16931"
},
{
"name": "CVE-2019-19645",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19645"
},
{
"name": "CVE-2016-1839",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1839"
},
{
"name": "CVE-2016-5180",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5180"
},
{
"name": "CVE-2013-2877",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2877"
},
{
"name": "CVE-2021-45346",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45346"
},
{
"name": "CVE-2020-11655",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11655"
},
{
"name": "CVE-2010-4008",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4008"
},
{
"name": "CVE-2021-3541",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3541"
},
{
"name": "CVE-2018-14404",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14404"
},
{
"name": "CVE-2019-16168",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16168"
},
{
"name": "CVE-2021-30560",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-30560"
},
{
"name": "CVE-2021-20227",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20227"
},
{
"name": "CVE-2017-7376",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7376"
},
{
"name": "CVE-2020-14155",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14155"
},
{
"name": "CVE-2022-40304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40304"
},
{
"name": "CVE-2014-3660",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3660"
},
{
"name": "CVE-2017-9049",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9049"
},
{
"name": "CVE-2019-19923",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19923"
},
{
"name": "CVE-2023-31130",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31130"
},
{
"name": "CVE-2016-4449",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4449"
},
{
"name": "CVE-2019-9937",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9937"
},
{
"name": "CVE-2019-5815",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-5815"
},
{
"name": "CVE-2019-19959",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19959"
},
{
"name": "CVE-2019-19603",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19603"
},
{
"name": "CVE-2011-1202",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1202"
},
{
"name": "CVE-2016-5131",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5131"
},
{
"name": "CVE-2017-8872",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8872"
},
{
"name": "CVE-2020-35527",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35527"
},
{
"name": "CVE-2016-1683",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1683"
},
{
"name": "CVE-2021-3518",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3518"
},
{
"name": "CVE-2017-5969",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5969"
},
{
"name": "CVE-2020-13435",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13435"
},
{
"name": "CVE-2016-4483",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4483"
},
{
"name": "CVE-2023-23916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23916"
},
{
"name": "CVE-2013-4520",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4520"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0499",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-06-30T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Tenable Nessus\nNetwork Monitor. Certaines d\u0027entre elles permettent \u00e0 un attaquant de\nprovoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une\nex\u00e9cution de code arbitraire \u00e0 distance et un d\u00e9ni de service \u00e0\ndistance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Tenable Nessus Network Monitor",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Tenable tns-2023-23 du 29 juin 2023",
"url": "https://www.tenable.com/security/tns-2023-23"
}
]
}
CERTFR-2020-AVI-420
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Juniper. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| N/A | N/A | Junos Space et Junos Space Security Director versions antérieures à 20.1R1 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions antérieures à 19.1R3-EVO,19.2R2-EVO, 19.3R1-EVO, 19.3R3-EVO, 19.4R2-EVO, 19.4R2-S2-EVO, 20.1R1-EVO, 20.1R2-EVO et 20.2R1-EVO | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 12.3R12-S15, 12.3X48-D100, 12.3X48-D95, 14.1X53-D140, 14.1X53-D54, 15.1R7-S6, 15.1R7-S7, 15.1X49-D200, 15.1X49-D210, 15.1X49-D230, 15.1X53-D593, 16.1R7-S7, 16.1R7-S8, 17.1R2-S11, 17.1R2-S12, 17.1R3-S2, 17.2R1-S9, 17.2R2-S8, 17.2R3-S3, 17.2R3-S4, 17.2X75-D105.19, 17.3R2-S5, 17.3R3-S6, 17.3R3-S7, 17.3R3-S8, 17.4R1-S3, 17.4R2, 17.4R2-S10, 17.4R2-S11, 17.4R2-S2, 17.4R2-S4, 17.4R2-S8, 17.4R2-S9, 17.4R3, 17.4R3-S1, 17.4R3-S2, 18.1R2, 18.1R3-S10, 18.1R3-S2, 18.1R3-S5, 18.1R3-S8, 18.1R3-S9, 18.2R1, 18.2R2, 18.2R2-S6, 18.2R2-S7, 18.2R3, 18.2R3-S3, 18.2R3-S4, 18.2R3-S5, 18.2X75-D10, 18.2X75-D13, 18.2X75-D32, 18.2X75-D33, 18.2X75-D34, 18.2X75-D40, 18.2X75-D41, 18.2X75-D411.1, 18.2X75-D420, 18.2X75-D420.18, 18.2X75-D430, 18.2X75-D50, 18.2X75-D52, 18.2X75-D52.3, 18.2X75-D52.8, 18.2X75-D53, 18.2X75-D60, 18.2X75-D60.2, 18.2X75-D65, 18.2X75-D65.1, 18.2X75-D70, 18.2X75-D70;(*1), 18.3R1-S2, 18.3R1-S7, 18.3R2, 18.3R2-S3, 18.3R2-S4, 18.3R3, 18.3R3-S1, 18.3R3-S2, 18.4R1, 18.4R1-S5, 18.4R1-S6, 18.4R1-S7, 18.4R2, 18.4R2-S4, 18.4R2-S5, 18.4R3, 18.4R3-S1, 18.4R3-S2, 18.4R3-S3(*2), 19.1R1-S4, 19.1R1-S5, 19.1R2, 19.1R2-S1, 19.1R2-S2, 19.1R3, 19.1R3-S2, 19.2R1, 19.2R1-S2, 19.2R1-S3, 19.2R1-S4, 19.2R1-S5, 19.2R2, 19.2R3, 19.3R2, 19.3R2-S2, 19.3R2-S3, 19.3R3, 19.4R1, 19.4R1-S1, 19.4R1-S2, 19.4R1-S3, 19.4R2, 19.4R3, 20.1R1, 20.1R1-S1, 20.1R1-S2, 20.1R2 et 20.2R1 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Junos Space et Junos Space Security Director versions ant\u00e9rieures \u00e0 20.1R1",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions ant\u00e9rieures \u00e0 19.1R3-EVO,19.2R2-EVO, 19.3R1-EVO, 19.3R3-EVO, 19.4R2-EVO, 19.4R2-S2-EVO, 20.1R1-EVO, 20.1R2-EVO et 20.2R1-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 12.3R12-S15, 12.3X48-D100, 12.3X48-D95, 14.1X53-D140, 14.1X53-D54, 15.1R7-S6, 15.1R7-S7, 15.1X49-D200, 15.1X49-D210, 15.1X49-D230, 15.1X53-D593, 16.1R7-S7, 16.1R7-S8, 17.1R2-S11, 17.1R2-S12, 17.1R3-S2, 17.2R1-S9, 17.2R2-S8, 17.2R3-S3, 17.2R3-S4, 17.2X75-D105.19, 17.3R2-S5, 17.3R3-S6, 17.3R3-S7, 17.3R3-S8, 17.4R1-S3, 17.4R2, 17.4R2-S10, 17.4R2-S11, 17.4R2-S2, 17.4R2-S4, 17.4R2-S8, 17.4R2-S9, 17.4R3, 17.4R3-S1, 17.4R3-S2, 18.1R2, 18.1R3-S10, 18.1R3-S2, 18.1R3-S5, 18.1R3-S8, 18.1R3-S9, 18.2R1, 18.2R2, 18.2R2-S6, 18.2R2-S7, 18.2R3, 18.2R3-S3, 18.2R3-S4, 18.2R3-S5, 18.2X75-D10, 18.2X75-D13, 18.2X75-D32, 18.2X75-D33, 18.2X75-D34, 18.2X75-D40, 18.2X75-D41, 18.2X75-D411.1, 18.2X75-D420, 18.2X75-D420.18, 18.2X75-D430, 18.2X75-D50, 18.2X75-D52, 18.2X75-D52.3, 18.2X75-D52.8, 18.2X75-D53, 18.2X75-D60, 18.2X75-D60.2, 18.2X75-D65, 18.2X75-D65.1, 18.2X75-D70, 18.2X75-D70;(*1), 18.3R1-S2, 18.3R1-S7, 18.3R2, 18.3R2-S3, 18.3R2-S4, 18.3R3, 18.3R3-S1, 18.3R3-S2, 18.4R1, 18.4R1-S5, 18.4R1-S6, 18.4R1-S7, 18.4R2, 18.4R2-S4, 18.4R2-S5, 18.4R3, 18.4R3-S1, 18.4R3-S2, 18.4R3-S3(*2), 19.1R1-S4, 19.1R1-S5, 19.1R2, 19.1R2-S1, 19.1R2-S2, 19.1R3, 19.1R3-S2, 19.2R1, 19.2R1-S2, 19.2R1-S3, 19.2R1-S4, 19.2R1-S5, 19.2R2, 19.2R3, 19.3R2, 19.3R2-S2, 19.3R2-S3, 19.3R3, 19.4R1, 19.4R1-S1, 19.4R1-S2, 19.4R1-S3, 19.4R2, 19.4R3, 20.1R1, 20.1R1-S1, 20.1R1-S2, 20.1R2 et 20.2R1",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2011-1167",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1167"
},
{
"name": "CVE-2016-2324",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2324"
},
{
"name": "CVE-2013-1960",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1960"
},
{
"name": "CVE-2012-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-4447"
},
{
"name": "CVE-2016-3991",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3991"
},
{
"name": "CVE-2016-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1838"
},
{
"name": "CVE-2014-7826",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7826"
},
{
"name": "CVE-2020-1648",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1648"
},
{
"name": "CVE-2016-3621",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3621"
},
{
"name": "CVE-2011-0192",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0192"
},
{
"name": "CVE-2016-1000341",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000341"
},
{
"name": "CVE-2016-6662",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-6662"
},
{
"name": "CVE-2019-0169",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-0169"
},
{
"name": "CVE-2019-11097",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11097"
},
{
"name": "CVE-2009-2347",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2347"
},
{
"name": "CVE-2014-3634",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3634"
},
{
"name": "CVE-2016-1000343",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000343"
},
{
"name": "CVE-2015-1782",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1782"
},
{
"name": "CVE-2017-13098",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13098"
},
{
"name": "CVE-2019-11132",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11132"
},
{
"name": "CVE-2014-7825",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7825"
},
{
"name": "CVE-2016-6136",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-6136"
},
{
"name": "CVE-2020-1646",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1646"
},
{
"name": "CVE-2019-11086",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11086"
},
{
"name": "CVE-2017-7895",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7895"
},
{
"name": "CVE-2012-1173",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1173"
},
{
"name": "CVE-2012-2088",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2088"
},
{
"name": "CVE-2014-9938",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9938"
},
{
"name": "CVE-2015-1158",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1158"
},
{
"name": "CVE-2020-1651",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1651"
},
{
"name": "CVE-2010-2067",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2067"
},
{
"name": "CVE-2019-11106",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11106"
},
{
"name": "CVE-2016-1000346",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000346"
},
{
"name": "CVE-2016-3945",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3945"
},
{
"name": "CVE-2016-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4447"
},
{
"name": "CVE-2016-4448",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4448"
},
{
"name": "CVE-2020-1645",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1645"
},
{
"name": "CVE-2016-1000345",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000345"
},
{
"name": "CVE-2020-1640",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1640"
},
{
"name": "CVE-2013-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4244"
},
{
"name": "CVE-2016-3705",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3705"
},
{
"name": "CVE-2020-1643",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1643"
},
{
"name": "CVE-2018-16881",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16881"
},
{
"name": "CVE-2015-7940",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7940"
},
{
"name": "CVE-2017-1000117",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000117"
},
{
"name": "CVE-2012-5581",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5581"
},
{
"name": "CVE-2016-1000338",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000338"
},
{
"name": "CVE-2014-3690",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3690"
},
{
"name": "CVE-2018-1000613",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000613"
},
{
"name": "CVE-2017-12588",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12588"
},
{
"name": "CVE-2016-0787",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0787"
},
{
"name": "CVE-2016-1834",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1834"
},
{
"name": "CVE-2016-9555",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9555"
},
{
"name": "CVE-2013-1624",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1624"
},
{
"name": "CVE-2016-3990",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3990"
},
{
"name": "CVE-2019-0168",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-0168"
},
{
"name": "CVE-2018-1000021",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000021"
},
{
"name": "CVE-2019-11103",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11103"
},
{
"name": "CVE-2014-9679",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9679"
},
{
"name": "CVE-2020-1647",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1647"
},
{
"name": "CVE-2019-11107",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11107"
},
{
"name": "CVE-2020-1652",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1652"
},
{
"name": "CVE-2017-14867",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14867"
},
{
"name": "CVE-2009-5022",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-5022"
},
{
"name": "CVE-2016-1835",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1835"
},
{
"name": "CVE-2019-3856",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3856"
},
{
"name": "CVE-2020-1650",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1650"
},
{
"name": "CVE-2016-1000342",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000342"
},
{
"name": "CVE-2019-3863",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3863"
},
{
"name": "CVE-2016-1836",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1836"
},
{
"name": "CVE-2019-11110",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11110"
},
{
"name": "CVE-2013-0169",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0169"
},
{
"name": "CVE-2016-1000339",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000339"
},
{
"name": "CVE-2008-2327",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2327"
},
{
"name": "CVE-2017-9935",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9935"
},
{
"name": "CVE-2018-3639",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3639"
},
{
"name": "CVE-2018-5382",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5382"
},
{
"name": "CVE-2014-9584",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9584"
},
{
"name": "CVE-2019-11102",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11102"
},
{
"name": "CVE-2019-3862",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3862"
},
{
"name": "CVE-2019-11088",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11088"
},
{
"name": "CVE-2019-11105",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11105"
},
{
"name": "CVE-2016-5616",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5616"
},
{
"name": "CVE-2015-1421",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1421"
},
{
"name": "CVE-2014-9529",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9529"
},
{
"name": "CVE-2020-1654",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1654"
},
{
"name": "CVE-2013-1961",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1961"
},
{
"name": "CVE-2015-7082",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7082"
},
{
"name": "CVE-2006-2193",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-2193"
},
{
"name": "CVE-2014-8171",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8171"
},
{
"name": "CVE-2006-2656",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-2656"
},
{
"name": "CVE-2019-11101",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11101"
},
{
"name": "CVE-2016-1833",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1833"
},
{
"name": "CVE-2018-11233",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11233"
},
{
"name": "CVE-2013-4232",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4232"
},
{
"name": "CVE-2013-4243",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4243"
},
{
"name": "CVE-2016-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3627"
},
{
"name": "CVE-2011-3200",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3200"
},
{
"name": "CVE-2016-1840",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1840"
},
{
"name": "CVE-2017-15298",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15298"
},
{
"name": "CVE-2014-8884",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8884"
},
{
"name": "CVE-2015-1159",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1159"
},
{
"name": "CVE-2016-1762",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1762"
},
{
"name": "CVE-2019-11131",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11131"
},
{
"name": "CVE-2020-1641",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1641"
},
{
"name": "CVE-2019-11090",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11090"
},
{
"name": "CVE-2013-4758",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4758"
},
{
"name": "CVE-2016-1837",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1837"
},
{
"name": "CVE-2019-0131",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-0131"
},
{
"name": "CVE-2019-11109",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11109"
},
{
"name": "CVE-2016-5314",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5314"
},
{
"name": "CVE-2016-1839",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1839"
},
{
"name": "CVE-2016-1000352",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000352"
},
{
"name": "CVE-2010-2065",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2065"
},
{
"name": "CVE-2019-0166",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-0166"
},
{
"name": "CVE-2010-1411",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1411"
},
{
"name": "CVE-2016-3632",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3632"
},
{
"name": "CVE-2019-3855",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3855"
},
{
"name": "CVE-2015-7547",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7547"
},
{
"name": "CVE-2020-1649",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1649"
},
{
"name": "CVE-2019-3857",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3857"
},
{
"name": "CVE-2012-4564",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-4564"
},
{
"name": "CVE-2012-2113",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2113"
},
{
"name": "CVE-2019-11104",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11104"
},
{
"name": "CVE-2019-11087",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11087"
},
{
"name": "CVE-2016-1000344",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000344"
},
{
"name": "CVE-2019-11108",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11108"
},
{
"name": "CVE-2014-3215",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3215"
},
{
"name": "CVE-2018-11235",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11235"
},
{
"name": "CVE-2016-6663",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-6663"
},
{
"name": "CVE-2018-19486",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19486"
},
{
"name": "CVE-2015-7545",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7545"
},
{
"name": "CVE-2016-4449",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4449"
},
{
"name": "CVE-2019-1551",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-1551"
},
{
"name": "CVE-2019-11100",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11100"
},
{
"name": "CVE-2018-5360",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5360"
},
{
"name": "CVE-2018-1000180",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000180"
},
{
"name": "CVE-2019-0165",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-0165"
},
{
"name": "CVE-2020-1644",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1644"
},
{
"name": "CVE-2019-11147",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11147"
},
{
"name": "CVE-2012-3401",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3401"
},
{
"name": "CVE-2019-0211",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-0211"
},
{
"name": "CVE-2014-3683",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3683"
}
],
"links": [],
"reference": "CERTFR-2020-AVI-420",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2020-07-09T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nJuniper. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0\ndistance et un contournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11038 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11038\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11024 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11024\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11026 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11026\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11027 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11027\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11035 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11035\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11023 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11023\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11025 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11025\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11034 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11034\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11033 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11033\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11032 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11032\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11036 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11036\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11031 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11031\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11030 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11030\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11037 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11037\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11028 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11028\u0026cat=SIRT_1\u0026actp=LIST"
}
]
}
CERTFR-2022-AVI-267
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans Juniper Networks Junos Space. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | Junos Space | Juniper Networks Junos Space versions antérieures à 21.1R1 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Juniper Networks Junos Space versions ant\u00e9rieures \u00e0 21.1R1",
"product": {
"name": "Junos Space",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-13078",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13078"
},
{
"name": "CVE-2017-13077",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13077"
},
{
"name": "CVE-2017-13080",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13080"
},
{
"name": "CVE-2017-13082",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13082"
},
{
"name": "CVE-2017-13088",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13088"
},
{
"name": "CVE-2017-13086",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13086"
},
{
"name": "CVE-2017-13087",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13087"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"name": "CVE-2018-3639",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3639"
},
{
"name": "CVE-2007-1351",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1351"
},
{
"name": "CVE-2007-1352",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1352"
},
{
"name": "CVE-2007-6284",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6284"
},
{
"name": "CVE-2008-2935",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2935"
},
{
"name": "CVE-2008-3281",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3281"
},
{
"name": "CVE-2008-3529",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3529"
},
{
"name": "CVE-2008-4226",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4226"
},
{
"name": "CVE-2008-4225",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4225"
},
{
"name": "CVE-2009-2414",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2414"
},
{
"name": "CVE-2009-2416",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2416"
},
{
"name": "CVE-2008-5161",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5161"
},
{
"name": "CVE-2010-4008",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4008"
},
{
"name": "CVE-2011-0411",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0411"
},
{
"name": "CVE-2011-1720",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1720"
},
{
"name": "CVE-2011-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0216"
},
{
"name": "CVE-2011-2834",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2834"
},
{
"name": "CVE-2011-2895",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2895"
},
{
"name": "CVE-2011-3905",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3905"
},
{
"name": "CVE-2011-3919",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3919"
},
{
"name": "CVE-2012-0841",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0841"
},
{
"name": "CVE-2011-1944",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1944"
},
{
"name": "CVE-2012-2807",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2807"
},
{
"name": "CVE-2012-2870",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2870"
},
{
"name": "CVE-2012-5134",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5134"
},
{
"name": "CVE-2011-3102",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3102"
},
{
"name": "CVE-2013-2877",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2877"
},
{
"name": "CVE-2013-0338",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0338"
},
{
"name": "CVE-2012-6139",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6139"
},
{
"name": "CVE-2013-2566",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2566"
},
{
"name": "CVE-2013-6462",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6462"
},
{
"name": "CVE-2014-0211",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0211"
},
{
"name": "CVE-2014-3660",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3660"
},
{
"name": "CVE-2015-1803",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1803"
},
{
"name": "CVE-2015-1804",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1804"
},
{
"name": "CVE-2015-1802",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1802"
},
{
"name": "CVE-2015-2716",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2716"
},
{
"name": "CVE-2015-5352",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5352"
},
{
"name": "CVE-2015-2808",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2808"
},
{
"name": "CVE-2014-8991",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8991"
},
{
"name": "CVE-2014-7185",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7185"
},
{
"name": "CVE-2014-9365",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9365"
},
{
"name": "CVE-2015-6838",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-6838"
},
{
"name": "CVE-2015-6837",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-6837"
},
{
"name": "CVE-2015-7995",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7995"
},
{
"name": "CVE-2015-8035",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8035"
},
{
"name": "CVE-2015-7499",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7499"
},
{
"name": "CVE-2015-8242",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8242"
},
{
"name": "CVE-2015-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7500"
},
{
"name": "CVE-2016-1762",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1762"
},
{
"name": "CVE-2015-5312",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5312"
},
{
"name": "CVE-2016-1839",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1839"
},
{
"name": "CVE-2016-1833",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1833"
},
{
"name": "CVE-2016-1837",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1837"
},
{
"name": "CVE-2016-1834",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1834"
},
{
"name": "CVE-2016-1840",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1840"
},
{
"name": "CVE-2016-1836",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1836"
},
{
"name": "CVE-2016-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1838"
},
{
"name": "CVE-2016-1684",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1684"
},
{
"name": "CVE-2016-1683",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1683"
},
{
"name": "CVE-2016-4448",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4448"
},
{
"name": "CVE-2016-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4447"
},
{
"name": "CVE-2016-4449",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4449"
},
{
"name": "CVE-2016-5131",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5131"
},
{
"name": "CVE-2015-0975",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0975"
},
{
"name": "CVE-2016-4658",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4658"
},
{
"name": "CVE-2016-2183",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2183"
},
{
"name": "CVE-2016-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3627"
},
{
"name": "CVE-2016-3115",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3115"
},
{
"name": "CVE-2016-5636",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5636"
},
{
"name": "CVE-2017-7375",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7375"
},
{
"name": "CVE-2017-7376",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7376"
},
{
"name": "CVE-2017-7773",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7773"
},
{
"name": "CVE-2017-7772",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7772"
},
{
"name": "CVE-2017-7778",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7778"
},
{
"name": "CVE-2017-7771",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7771"
},
{
"name": "CVE-2017-7774",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7774"
},
{
"name": "CVE-2017-7776",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7776"
},
{
"name": "CVE-2017-7777",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7777"
},
{
"name": "CVE-2017-7775",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7775"
},
{
"name": "CVE-2017-6463",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6463"
},
{
"name": "CVE-2017-6462",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6462"
},
{
"name": "CVE-2017-6464",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6464"
},
{
"name": "CVE-2017-14492",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14492"
},
{
"name": "CVE-2017-14496",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14496"
},
{
"name": "CVE-2017-14491",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14491"
},
{
"name": "CVE-2017-14493",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14493"
},
{
"name": "CVE-2017-14494",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14494"
},
{
"name": "CVE-2017-14495",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14495"
},
{
"name": "CVE-2017-5130",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5130"
},
{
"name": "CVE-2017-3736",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3736"
},
{
"name": "CVE-2017-3735",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3735"
},
{
"name": "CVE-2017-15412",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15412"
},
{
"name": "CVE-2017-3738",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3738"
},
{
"name": "CVE-2017-3737",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3737"
},
{
"name": "CVE-2017-17807",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17807"
},
{
"name": "CVE-2018-0739",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0739"
},
{
"name": "CVE-2017-16931",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16931"
},
{
"name": "CVE-2018-11214",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11214"
},
{
"name": "CVE-2015-9019",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9019"
},
{
"name": "CVE-2017-18258",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18258"
},
{
"name": "CVE-2017-16932",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16932"
},
{
"name": "CVE-2016-9318",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9318"
},
{
"name": "CVE-2018-1000120",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000120"
},
{
"name": "CVE-2018-1000007",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000007"
},
{
"name": "CVE-2018-1000121",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000121"
},
{
"name": "CVE-2018-1000122",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000122"
},
{
"name": "CVE-2018-0732",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0732"
},
{
"name": "CVE-2018-6914",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-6914"
},
{
"name": "CVE-2017-0898",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-0898"
},
{
"name": "CVE-2018-8778",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8778"
},
{
"name": "CVE-2017-14033",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14033"
},
{
"name": "CVE-2018-8780",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8780"
},
{
"name": "CVE-2017-17742",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17742"
},
{
"name": "CVE-2017-10784",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10784"
},
{
"name": "CVE-2017-17405",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17405"
},
{
"name": "CVE-2018-8779",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8779"
},
{
"name": "CVE-2017-14064",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14064"
},
{
"name": "CVE-2018-8777",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8777"
},
{
"name": "CVE-2018-16395",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16395"
},
{
"name": "CVE-2018-0737",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0737"
},
{
"name": "CVE-2018-16396",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16396"
},
{
"name": "CVE-2018-0495",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0495"
},
{
"name": "CVE-2018-0734",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0734"
},
{
"name": "CVE-2018-5407",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5407"
},
{
"name": "CVE-2018-1126",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1126"
},
{
"name": "CVE-2018-7858",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7858"
},
{
"name": "CVE-2018-1124",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1124"
},
{
"name": "CVE-2018-10897",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10897"
},
{
"name": "CVE-2018-1064",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1064"
},
{
"name": "CVE-2018-5683",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5683"
},
{
"name": "CVE-2017-13672",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13672"
},
{
"name": "CVE-2018-11212",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11212"
},
{
"name": "CVE-2017-18267",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18267"
},
{
"name": "CVE-2018-13988",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13988"
},
{
"name": "CVE-2018-20169",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20169"
},
{
"name": "CVE-2018-19985",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19985"
},
{
"name": "CVE-2019-1559",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-1559"
},
{
"name": "CVE-2019-6133",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6133"
},
{
"name": "CVE-2018-18311",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18311"
},
{
"name": "CVE-2018-12127",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12127"
},
{
"name": "CVE-2018-12130",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12130"
},
{
"name": "CVE-2019-11091",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11091"
},
{
"name": "CVE-2018-12126",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12126"
},
{
"name": "CVE-2019-9503",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9503"
},
{
"name": "CVE-2019-10132",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10132"
},
{
"name": "CVE-2019-11190",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11190"
},
{
"name": "CVE-2019-11884",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11884"
},
{
"name": "CVE-2019-11487",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11487"
},
{
"name": "CVE-2019-12382",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12382"
},
{
"name": "CVE-2018-7191",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7191"
},
{
"name": "CVE-2019-5953",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-5953"
},
{
"name": "CVE-2019-12614",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12614"
},
{
"name": "CVE-2019-11729",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11729"
},
{
"name": "CVE-2019-11727",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11727"
},
{
"name": "CVE-2019-11719",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11719"
},
{
"name": "CVE-2018-1060",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1060"
},
{
"name": "CVE-2018-12327",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12327"
},
{
"name": "CVE-2018-1061",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1061"
},
{
"name": "CVE-2019-10639",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10639"
},
{
"name": "CVE-2019-10638",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10638"
},
{
"name": "CVE-2018-20836",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20836"
},
{
"name": "CVE-2019-13233",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13233"
},
{
"name": "CVE-2019-14283",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14283"
},
{
"name": "CVE-2019-13648",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13648"
},
{
"name": "CVE-2019-10207",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10207"
},
{
"name": "CVE-2015-9289",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9289"
},
{
"name": "CVE-2019-14816",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14816"
},
{
"name": "CVE-2019-15239",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15239"
},
{
"name": "CVE-2019-15917",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15917"
},
{
"name": "CVE-2017-18551",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18551"
},
{
"name": "CVE-2019-15217",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15217"
},
{
"name": "CVE-2019-14821",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14821"
},
{
"name": "CVE-2019-11068",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11068"
},
{
"name": "CVE-2018-18066",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18066"
},
{
"name": "CVE-2019-15903",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15903"
},
{
"name": "CVE-2019-17666",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17666"
},
{
"name": "CVE-2019-17133",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17133"
},
{
"name": "CVE-2018-12207",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12207"
},
{
"name": "CVE-2019-11135",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11135"
},
{
"name": "CVE-2019-0154",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-0154"
},
{
"name": "CVE-2019-17055",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17055"
},
{
"name": "CVE-2019-17053",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17053"
},
{
"name": "CVE-2019-16746",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16746"
},
{
"name": "CVE-2019-0155",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-0155"
},
{
"name": "CVE-2019-16233",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16233"
},
{
"name": "CVE-2019-15807",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15807"
},
{
"name": "CVE-2019-16231",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16231"
},
{
"name": "CVE-2019-11756",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11756"
},
{
"name": "CVE-2019-11745",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11745"
},
{
"name": "CVE-2019-19058",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19058"
},
{
"name": "CVE-2019-14895",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14895"
},
{
"name": "CVE-2019-19046",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19046"
},
{
"name": "CVE-2019-15916",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15916"
},
{
"name": "CVE-2019-18660",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18660"
},
{
"name": "CVE-2019-19063",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19063"
},
{
"name": "CVE-2019-19062",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19062"
},
{
"name": "CVE-2018-14526",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14526"
},
{
"name": "CVE-2019-13734",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13734"
},
{
"name": "CVE-2019-19530",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19530"
},
{
"name": "CVE-2019-19534",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19534"
},
{
"name": "CVE-2019-19524",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19524"
},
{
"name": "CVE-2019-14901",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14901"
},
{
"name": "CVE-2019-19537",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19537"
},
{
"name": "CVE-2019-19523",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19523"
},
{
"name": "CVE-2019-19338",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19338"
},
{
"name": "CVE-2019-19332",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19332"
},
{
"name": "CVE-2019-19527",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19527"
},
{
"name": "CVE-2019-18808",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18808"
},
{
"name": "CVE-2019-19767",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19767"
},
{
"name": "CVE-2019-19807",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19807"
},
{
"name": "CVE-2019-19055",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19055"
},
{
"name": "CVE-2019-17023",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17023"
},
{
"name": "CVE-2019-9824",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9824"
},
{
"name": "CVE-2019-9636",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9636"
},
{
"name": "CVE-2019-12749",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12749"
},
{
"name": "CVE-2019-19447",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19447"
},
{
"name": "CVE-2019-20095",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20095"
},
{
"name": "CVE-2019-20054",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20054"
},
{
"name": "CVE-2019-18634",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18634"
},
{
"name": "CVE-2019-14898",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14898"
},
{
"name": "CVE-2019-16994",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16994"
},
{
"name": "CVE-2019-18282",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18282"
},
{
"name": "CVE-2020-2732",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2732"
},
{
"name": "CVE-2019-19059",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19059"
},
{
"name": "CVE-2019-3901",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3901"
},
{
"name": "CVE-2020-9383",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-9383"
},
{
"name": "CVE-2020-8647",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8647"
},
{
"name": "CVE-2020-8649",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8649"
},
{
"name": "CVE-2020-1749",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1749"
},
{
"name": "CVE-2019-9458",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9458"
},
{
"name": "CVE-2020-10942",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10942"
},
{
"name": "CVE-2019-9454",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9454"
},
{
"name": "CVE-2020-11565",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11565"
},
{
"name": "CVE-2020-10690",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10690"
},
{
"name": "CVE-2020-10751",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10751"
},
{
"name": "CVE-2020-12826",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12826"
},
{
"name": "CVE-2020-12654",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12654"
},
{
"name": "CVE-2020-10732",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10732"
},
{
"name": "CVE-2019-20636",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20636"
},
{
"name": "CVE-2019-20811",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20811"
},
{
"name": "CVE-2020-12653",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12653"
},
{
"name": "CVE-2020-10757",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10757"
},
{
"name": "CVE-2020-12770",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12770"
},
{
"name": "CVE-2020-12888",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12888"
},
{
"name": "CVE-2020-12402",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12402"
},
{
"name": "CVE-2018-16881",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16881"
},
{
"name": "CVE-2018-19519",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19519"
},
{
"name": "CVE-2020-10713",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10713"
},
{
"name": "CVE-2020-14311",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14311"
},
{
"name": "CVE-2020-14309",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14309"
},
{
"name": "CVE-2020-15706",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15706"
},
{
"name": "CVE-2020-14308",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14308"
},
{
"name": "CVE-2020-14310",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14310"
},
{
"name": "CVE-2020-15705",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15705"
},
{
"name": "CVE-2020-15707",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15707"
},
{
"name": "CVE-2020-14331",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14331"
},
{
"name": "CVE-2020-10769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10769"
},
{
"name": "CVE-2020-14364",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14364"
},
{
"name": "CVE-2020-12400",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12400"
},
{
"name": "CVE-2020-12401",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12401"
},
{
"name": "CVE-2020-6829",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-6829"
},
{
"name": "CVE-2020-14314",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14314"
},
{
"name": "CVE-2020-24394",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24394"
},
{
"name": "CVE-2020-25212",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25212"
},
{
"name": "CVE-2020-14305",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14305"
},
{
"name": "CVE-2020-10742",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10742"
},
{
"name": "CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"name": "CVE-2020-25643",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25643"
},
{
"name": "CVE-2020-15999",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15999"
},
{
"name": "CVE-2018-20843",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20843"
},
{
"name": "CVE-2018-5729",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5729"
},
{
"name": "CVE-2018-5730",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5730"
},
{
"name": "CVE-2020-13817",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13817"
},
{
"name": "CVE-2020-11868",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11868"
},
{
"name": "CVE-2021-3156",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3156"
},
{
"name": "CVE-2019-17006",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17006"
},
{
"name": "CVE-2019-13232",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13232"
},
{
"name": "CVE-2020-10531",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10531"
},
{
"name": "CVE-2019-8696",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8696"
},
{
"name": "CVE-2019-20907",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20907"
},
{
"name": "CVE-2019-8675",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8675"
},
{
"name": "CVE-2017-12652",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12652"
},
{
"name": "CVE-2019-12450",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12450"
},
{
"name": "CVE-2020-12825",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12825"
},
{
"name": "CVE-2020-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12243"
},
{
"name": "CVE-2019-14866",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14866"
},
{
"name": "CVE-2020-1983",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1983"
},
{
"name": "CVE-2019-5188",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-5188"
},
{
"name": "CVE-2019-5094",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-5094"
},
{
"name": "CVE-2020-10754",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10754"
},
{
"name": "CVE-2020-12049",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12049"
},
{
"name": "CVE-2019-14822",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14822"
},
{
"name": "CVE-2020-14363",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14363"
},
{
"name": "CVE-2019-9924",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9924"
},
{
"name": "CVE-2018-18751",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18751"
},
{
"name": "CVE-2019-9948",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9948"
},
{
"name": "CVE-2019-20386",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20386"
},
{
"name": "CVE-2017-13722",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13722"
},
{
"name": "CVE-2014-0210",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0210"
},
{
"name": "CVE-2018-16403",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16403"
},
{
"name": "CVE-2018-15746",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15746"
},
{
"name": "CVE-2014-6272",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6272"
},
{
"name": "CVE-2019-7638",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7638"
},
{
"name": "CVE-2015-8241",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8241"
},
{
"name": "CVE-2019-10155",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10155"
},
{
"name": "CVE-2018-11813",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11813"
},
{
"name": "CVE-2018-18310",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18310"
},
{
"name": "CVE-2018-1084",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1084"
},
{
"name": "CVE-2020-12662",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12662"
},
{
"name": "CVE-2012-4423",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-4423"
},
{
"name": "CVE-2017-0902",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-0902"
},
{
"name": "CVE-2018-8945",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8945"
},
{
"name": "CVE-2017-0899",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-0899"
},
{
"name": "CVE-2010-2239",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2239"
},
{
"name": "CVE-2010-2242",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2242"
},
{
"name": "CVE-2017-14167",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14167"
},
{
"name": "CVE-2015-0225",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0225"
},
{
"name": "CVE-2019-11324",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11324"
},
{
"name": "CVE-2013-6458",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6458"
},
{
"name": "CVE-2018-1000075",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000075"
},
{
"name": "CVE-2018-15857",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15857"
},
{
"name": "CVE-2018-16062",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16062"
},
{
"name": "CVE-2018-10534",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10534"
},
{
"name": "CVE-2014-0179",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0179"
},
{
"name": "CVE-2018-18384",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18384"
},
{
"name": "CVE-2013-1766",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1766"
},
{
"name": "CVE-2016-6580",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-6580"
},
{
"name": "CVE-2018-12697",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12697"
},
{
"name": "CVE-2018-1000301",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000301"
},
{
"name": "CVE-2019-11236",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11236"
},
{
"name": "CVE-2019-12155",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12155"
},
{
"name": "CVE-2017-0900",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-0900"
},
{
"name": "CVE-2014-3598",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3598"
},
{
"name": "CVE-2017-1000050",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000050"
},
{
"name": "CVE-2018-10535",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10535"
},
{
"name": "CVE-2019-3820",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3820"
},
{
"name": "CVE-2018-16402",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16402"
},
{
"name": "CVE-2018-1116",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1116"
},
{
"name": "CVE-2018-15853",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15853"
},
{
"name": "CVE-2019-14378",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14378"
},
{
"name": "CVE-2016-1494",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1494"
},
{
"name": "CVE-2019-12312",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12312"
},
{
"name": "CVE-2013-0339",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0339"
},
{
"name": "CVE-2019-16935",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16935"
},
{
"name": "CVE-2015-6525",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-6525"
},
{
"name": "CVE-2016-6581",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-6581"
},
{
"name": "CVE-2013-4520",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4520"
},
{
"name": "CVE-2014-3633",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3633"
},
{
"name": "CVE-2014-3004",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3004"
},
{
"name": "CVE-2015-9381",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9381"
},
{
"name": "CVE-2016-5361",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5361"
},
{
"name": "CVE-2018-14598",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14598"
},
{
"name": "CVE-2014-1447",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-1447"
},
{
"name": "CVE-2018-20852",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20852"
},
{
"name": "CVE-2012-2693",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2693"
},
{
"name": "CVE-2018-7208",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7208"
},
{
"name": "CVE-2018-12910",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12910"
},
{
"name": "CVE-2019-8325",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8325"
},
{
"name": "CVE-2015-7497",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7497"
},
{
"name": "CVE-2019-7665",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7665"
},
{
"name": "CVE-2018-15854",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15854"
},
{
"name": "CVE-2019-13404",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13404"
},
{
"name": "CVE-2015-5160",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5160"
},
{
"name": "CVE-2018-10767",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10767"
},
{
"name": "CVE-2018-7550",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7550"
},
{
"name": "CVE-2016-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3076"
},
{
"name": "CVE-2018-14404",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14404"
},
{
"name": "CVE-2018-18521",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18521"
},
{
"name": "CVE-2018-19788",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19788"
},
{
"name": "CVE-2019-8322",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8322"
},
{
"name": "CVE-2019-3840",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3840"
},
{
"name": "CVE-2016-9189",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9189"
},
{
"name": "CVE-2015-9262",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9262"
},
{
"name": "CVE-2018-14647",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14647"
},
{
"name": "CVE-2019-17041",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17041"
},
{
"name": "CVE-2019-14906",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14906"
},
{
"name": "CVE-2018-1000073",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000073"
},
{
"name": "CVE-2019-9947",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9947"
},
{
"name": "CVE-2017-1000158",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000158"
},
{
"name": "CVE-2019-7635",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7635"
},
{
"name": "CVE-2019-7576",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7576"
},
{
"name": "CVE-2019-14834",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14834"
},
{
"name": "CVE-2018-15855",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15855"
},
{
"name": "CVE-2019-7149",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7149"
},
{
"name": "CVE-2018-7642",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7642"
},
{
"name": "CVE-2019-5010",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-5010"
},
{
"name": "CVE-2018-12641",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12641"
},
{
"name": "CVE-2021-3396",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3396"
},
{
"name": "CVE-2020-12403",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12403"
},
{
"name": "CVE-2017-15268",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15268"
},
{
"name": "CVE-2018-15587",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15587"
},
{
"name": "CVE-2016-10746",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10746"
},
{
"name": "CVE-2017-13711",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13711"
},
{
"name": "CVE-2014-8131",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8131"
},
{
"name": "CVE-2014-9601",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9601"
},
{
"name": "CVE-2014-3657",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3657"
},
{
"name": "CVE-2018-10373",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10373"
},
{
"name": "CVE-2017-17790",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17790"
},
{
"name": "CVE-2011-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2511"
},
{
"name": "CVE-2018-1000802",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000802"
},
{
"name": "CVE-2017-7555",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7555"
},
{
"name": "CVE-2016-9015",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9015"
},
{
"name": "CVE-2017-13720",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13720"
},
{
"name": "CVE-2018-11782",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11782"
},
{
"name": "CVE-2017-11671",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11671"
},
{
"name": "CVE-2017-10664",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10664"
},
{
"name": "CVE-2018-11213",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11213"
},
{
"name": "CVE-2013-6457",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6457"
},
{
"name": "CVE-2019-10138",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10138"
},
{
"name": "CVE-2019-7578",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7578"
},
{
"name": "CVE-2020-7039",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7039"
},
{
"name": "CVE-2017-11368",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11368"
},
{
"name": "CVE-2018-0494",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0494"
},
{
"name": "CVE-2019-20485",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20485"
},
{
"name": "CVE-2003-1418",
"url": "https://www.cve.org/CVERecord?id=CVE-2003-1418"
},
{
"name": "CVE-2017-15289",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15289"
},
{
"name": "CVE-2016-5391",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5391"
},
{
"name": "CVE-2017-2810",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2810"
},
{
"name": "CVE-2018-15864",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15864"
},
{
"name": "CVE-2017-18207",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18207"
},
{
"name": "CVE-2019-12761",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12761"
},
{
"name": "CVE-2013-5651",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-5651"
},
{
"name": "CVE-2017-17522",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17522"
},
{
"name": "CVE-2019-20382",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20382"
},
{
"name": "CVE-2016-2533",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2533"
},
{
"name": "CVE-2019-14287",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14287"
},
{
"name": "CVE-2018-18520",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18520"
},
{
"name": "CVE-2019-9740",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9740"
},
{
"name": "CVE-2019-7575",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7575"
},
{
"name": "CVE-2015-5652",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5652"
},
{
"name": "CVE-2019-7572",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7572"
},
{
"name": "CVE-2017-6519",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6519"
},
{
"name": "CVE-2018-10906",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10906"
},
{
"name": "CVE-2018-15863",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15863"
},
{
"name": "CVE-2018-15862",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15862"
},
{
"name": "CVE-2018-1000079",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000079"
},
{
"name": "CVE-2019-7664",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7664"
},
{
"name": "CVE-2017-5992",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5992"
},
{
"name": "CVE-2019-16865",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16865"
},
{
"name": "CVE-2019-8324",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8324"
},
{
"name": "CVE-2018-1000076",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000076"
},
{
"name": "CVE-2018-1000030",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000030"
},
{
"name": "CVE-2018-1000074",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000074"
},
{
"name": "CVE-2017-0901",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-0901"
},
{
"name": "CVE-2018-7568",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7568"
},
{
"name": "CVE-2016-0775",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0775"
},
{
"name": "CVE-2018-15688",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15688"
},
{
"name": "CVE-2018-14599",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14599"
},
{
"name": "CVE-2018-10733",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10733"
},
{
"name": "CVE-2016-9396",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9396"
},
{
"name": "CVE-2019-10160",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10160"
},
{
"name": "CVE-2017-7562",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7562"
},
{
"name": "CVE-2016-1000032",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000032"
},
{
"name": "CVE-2017-15124",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15124"
},
{
"name": "CVE-2018-1113",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1113"
},
{
"name": "CVE-2013-4399",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4399"
},
{
"name": "CVE-2019-7636",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7636"
},
{
"name": "CVE-2014-3672",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3672"
},
{
"name": "CVE-2018-4700",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4700"
},
{
"name": "CVE-2017-0903",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-0903"
},
{
"name": "CVE-2018-15856",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15856"
},
{
"name": "CVE-2018-1000078",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000078"
},
{
"name": "CVE-2019-7573",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7573"
},
{
"name": "CVE-2018-1000077",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000077"
},
{
"name": "CVE-2010-2237",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2237"
},
{
"name": "CVE-2018-1000876",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000876"
},
{
"name": "CVE-2018-14348",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14348"
},
{
"name": "CVE-2019-3890",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3890"
},
{
"name": "CVE-2015-7498",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7498"
},
{
"name": "CVE-2019-7577",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7577"
},
{
"name": "CVE-2016-0740",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0740"
},
{
"name": "CVE-2018-4180",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4180"
},
{
"name": "CVE-2013-4297",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4297"
},
{
"name": "CVE-2010-2238",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2238"
},
{
"name": "CVE-2018-14600",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14600"
},
{
"name": "CVE-2017-13090",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13090"
},
{
"name": "CVE-2013-7336",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-7336"
},
{
"name": "CVE-2018-10372",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10372"
},
{
"name": "CVE-2019-7637",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7637"
},
{
"name": "CVE-2018-11806",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11806"
},
{
"name": "CVE-2018-7643",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7643"
},
{
"name": "CVE-2015-0236",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0236"
},
{
"name": "CVE-2018-1000117",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000117"
},
{
"name": "CVE-2014-0209",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0209"
},
{
"name": "CVE-2013-2230",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2230"
},
{
"name": "CVE-2018-1122",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1122"
},
{
"name": "CVE-2014-3960",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3960"
},
{
"name": "CVE-2019-16056",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16056"
},
{
"name": "CVE-2020-12663",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12663"
},
{
"name": "CVE-2018-10768",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10768"
},
{
"name": "CVE-2017-16611",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16611"
},
{
"name": "CVE-2014-7823",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7823"
},
{
"name": "CVE-2020-10703",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10703"
},
{
"name": "CVE-2018-7569",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7569"
},
{
"name": "CVE-2013-4154",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4154"
},
{
"name": "CVE-2018-20060",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20060"
},
{
"name": "CVE-2015-9382",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9382"
},
{
"name": "CVE-2017-18190",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18190"
},
{
"name": "CVE-2016-4009",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4009"
},
{
"name": "CVE-2018-13033",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13033"
},
{
"name": "CVE-2016-9190",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9190"
},
{
"name": "CVE-2019-7574",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7574"
},
{
"name": "CVE-2016-0772",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0772"
},
{
"name": "CVE-2016-5699",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5699"
},
{
"name": "CVE-2011-1486",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1486"
},
{
"name": "CVE-2020-5208",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-5208"
},
{
"name": "CVE-2019-6778",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6778"
},
{
"name": "CVE-2020-10772",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10772"
},
{
"name": "CVE-2020-25637",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25637"
},
{
"name": "CVE-2018-10360",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10360"
},
{
"name": "CVE-2018-15859",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15859"
},
{
"name": "CVE-2017-13089",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13089"
},
{
"name": "CVE-2019-12779",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12779"
},
{
"name": "CVE-2019-1010238",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-1010238"
},
{
"name": "CVE-2019-6690",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6690"
},
{
"name": "CVE-2015-8317",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8317"
},
{
"name": "CVE-2018-4181",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4181"
},
{
"name": "CVE-2019-8323",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8323"
},
{
"name": "CVE-2016-3616",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3616"
},
{
"name": "CVE-2018-14498",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14498"
},
{
"name": "CVE-2018-15861",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15861"
},
{
"name": "CVE-2019-7150",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7150"
},
{
"name": "CVE-2019-17042",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17042"
},
{
"name": "CVE-2016-5008",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5008"
},
{
"name": "CVE-2014-4616",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4616"
}
],
"links": [],
"reference": "CERTFR-2022-AVI-267",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-03-23T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Juniper Networks\nJunos Space. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de\ns\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Juniper Networks Junos Space",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11176 du 22 mars 2022",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11176\u0026cat=SIRT_1\u0026actp=LIST"
}
]
}
CERTFR-2017-AVI-012
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans les produits Juniper. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | Junos OS | Juniper QFX3500, QFX3600, QFX5100, QFX5200, EX4300 et EX4600 exécutant Junos OS avec des versions antérieures à 4.1X53-D40, 15.1X53-D40, 15.1R2 | ||
| Juniper Networks | Junos Space | Junos Space versions antérieures à 16.1R1 | ||
| Juniper Networks | Junos OS | Tout produit Juniper avec RIP activé et exécutant Junos OS avec des versions antérieures à 12.1X46-D50, 12.1X47-D40, 12.3R13, 12.3X48-D30, 13.2X51-D40, 13.3R10, 14.1R8, 14.1X53-D35, 14.1X55-D35, 14.2R5, 15.1F6, 15.1R3, 15.1X49-D30, 15.1X49-D40, 15.1X53-D35, 16.1R1 | ||
| Juniper Networks | Junos OS | Tout produit Juniper exécutant Junos OS avec des versions antérieures à 12.1X46-D55, 12.1X47-D45, 12.3R13, 12.3X48-D35, 13.3R10, 14.1R8, 14.1X53-D40, 14.1X55-D35, 14.2R6, 15.1R1, 15.1X49-D20 | ||
| Juniper Networks | Junos OS | Tout produit Juniper avec DHCPv6 activé et exécutant Junos OS avec des versions antérieures à 11.4R13-S3, 12.1X46-D60, 12.3R12-S2, 12.3R13, 12.3X48-D40, 13.2X51-D40, 13.3R10, 14.1R8, 14.1X53-D12, 14.1X53-D35, 14.1X55-D35, 14.2R7, 15.1F6, 15.1R3, 15.1X49-D60, 15.1X53-D30, 16.1R1 | ||
| Juniper Networks | Junos OS | Juniper SRX Series Services Gateway chassis cluster avec PIM activé exécutant Junos OS avec des versions antérieures à 12.1X46-D65, 12.3X48-D40, 15.1X49-D60 | ||
| Juniper Networks | N/A | Juniper NSM3000, NSM4000 et NSMExpress sans le correctif de sécurité NSM Appliance Upgrade Package v3 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Juniper QFX3500, QFX3600, QFX5100, QFX5200, EX4300 et EX4600 ex\u00e9cutant Junos OS avec des versions ant\u00e9rieures \u00e0 4.1X53-D40, 15.1X53-D40, 15.1R2",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos Space versions ant\u00e9rieures \u00e0 16.1R1",
"product": {
"name": "Junos Space",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Tout produit Juniper avec RIP activ\u00e9 et ex\u00e9cutant Junos OS avec des versions ant\u00e9rieures \u00e0 12.1X46-D50, 12.1X47-D40, 12.3R13, 12.3X48-D30, 13.2X51-D40, 13.3R10, 14.1R8, 14.1X53-D35, 14.1X55-D35, 14.2R5, 15.1F6, 15.1R3, 15.1X49-D30, 15.1X49-D40, 15.1X53-D35, 16.1R1",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Tout produit Juniper ex\u00e9cutant Junos OS avec des versions ant\u00e9rieures \u00e0 12.1X46-D55, 12.1X47-D45, 12.3R13, 12.3X48-D35, 13.3R10, 14.1R8, 14.1X53-D40, 14.1X55-D35, 14.2R6, 15.1R1, 15.1X49-D20",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Tout produit Juniper avec DHCPv6 activ\u00e9 et ex\u00e9cutant Junos OS avec des versions ant\u00e9rieures \u00e0 11.4R13-S3, 12.1X46-D60, 12.3R12-S2, 12.3R13, 12.3X48-D40, 13.2X51-D40, 13.3R10, 14.1R8, 14.1X53-D12, 14.1X53-D35, 14.1X55-D35, 14.2R7, 15.1F6, 15.1R3, 15.1X49-D60, 15.1X53-D30, 16.1R1",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Juniper SRX Series Services Gateway chassis cluster avec PIM activ\u00e9 ex\u00e9cutant Junos OS avec des versions ant\u00e9rieures \u00e0 12.1X46-D65, 12.3X48-D40, 15.1X49-D60",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Juniper NSM3000, NSM4000 et NSMExpress sans le correctif de s\u00e9curit\u00e9 NSM Appliance Upgrade Package v3",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-2310",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2310"
},
{
"name": "CVE-2016-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1838"
},
{
"name": "CVE-2015-5600",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5600"
},
{
"name": "CVE-2017-2304",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2304"
},
{
"name": "CVE-2016-6662",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-6662"
},
{
"name": "CVE-2015-6563",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-6563"
},
{
"name": "CVE-2015-6564",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-6564"
},
{
"name": "CVE-2016-0777",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0777"
},
{
"name": "CVE-2016-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4447"
},
{
"name": "CVE-2017-2308",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2308"
},
{
"name": "CVE-2016-4448",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4448"
},
{
"name": "CVE-2017-2303",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2303"
},
{
"name": "CVE-2016-3705",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3705"
},
{
"name": "CVE-2016-1907",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1907"
},
{
"name": "CVE-2015-6565",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-6565"
},
{
"name": "CVE-2016-1834",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1834"
},
{
"name": "CVE-2017-2300",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2300"
},
{
"name": "CVE-2016-3115",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3115"
},
{
"name": "CVE-2017-2307",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2307"
},
{
"name": "CVE-2016-1835",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1835"
},
{
"name": "CVE-2015-8104",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8104"
},
{
"name": "CVE-2016-6515",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-6515"
},
{
"name": "CVE-2016-1836",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1836"
},
{
"name": "CVE-2016-5387",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5387"
},
{
"name": "CVE-2015-5366",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5366"
},
{
"name": "CVE-2016-1833",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1833"
},
{
"name": "CVE-2016-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3627"
},
{
"name": "CVE-2015-5364",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5364"
},
{
"name": "CVE-2016-1840",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1840"
},
{
"name": "CVE-2015-5352",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5352"
},
{
"name": "CVE-2016-1762",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1762"
},
{
"name": "CVE-2016-1837",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1837"
},
{
"name": "CVE-2016-5573",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5573"
},
{
"name": "CVE-2015-8325",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8325"
},
{
"name": "CVE-2016-1839",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1839"
},
{
"name": "CVE-2016-5195",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5195"
},
{
"name": "CVE-2017-2302",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2302"
},
{
"name": "CVE-2017-2306",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2306"
},
{
"name": "CVE-2015-5307",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5307"
},
{
"name": "CVE-2016-4449",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4449"
},
{
"name": "CVE-2017-2305",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2305"
},
{
"name": "CVE-2017-2311",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2311"
},
{
"name": "CVE-2017-2309",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2309"
},
{
"name": "CVE-2016-0778",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0778"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10770 du 11 janvier 2017",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10770\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10772 du 11 janvier 2017",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10772\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10773 du 11 janvier 2017",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10773\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10774 du 11 janvier 2017",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10774\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10771 du 11 janvier 2017",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10771\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10769 du 11 janvier 2017",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10769\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10768 du 11 janvier 2017",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10768\u0026cat=SIRT_1\u0026actp=LIST"
}
],
"reference": "CERTFR-2017-AVI-012",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2017-01-12T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Injection de code indirecte \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eles produits Juniper\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non\nsp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code arbitraire \u00e0 distance et\nun d\u00e9ni de service \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10771 du 11 janvier 2017",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10774 du 11 janvier 2017",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10769 du 11 janvier 2017",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10773 du 11 janvier 2017",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10772 du 11 janvier 2017",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10770 du 11 janvier 2017",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10768 du 11 janvier 2017",
"url": null
}
]
}
CERTFR-2020-AVI-420
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Juniper. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| N/A | N/A | Junos Space et Junos Space Security Director versions antérieures à 20.1R1 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions antérieures à 19.1R3-EVO,19.2R2-EVO, 19.3R1-EVO, 19.3R3-EVO, 19.4R2-EVO, 19.4R2-S2-EVO, 20.1R1-EVO, 20.1R2-EVO et 20.2R1-EVO | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 12.3R12-S15, 12.3X48-D100, 12.3X48-D95, 14.1X53-D140, 14.1X53-D54, 15.1R7-S6, 15.1R7-S7, 15.1X49-D200, 15.1X49-D210, 15.1X49-D230, 15.1X53-D593, 16.1R7-S7, 16.1R7-S8, 17.1R2-S11, 17.1R2-S12, 17.1R3-S2, 17.2R1-S9, 17.2R2-S8, 17.2R3-S3, 17.2R3-S4, 17.2X75-D105.19, 17.3R2-S5, 17.3R3-S6, 17.3R3-S7, 17.3R3-S8, 17.4R1-S3, 17.4R2, 17.4R2-S10, 17.4R2-S11, 17.4R2-S2, 17.4R2-S4, 17.4R2-S8, 17.4R2-S9, 17.4R3, 17.4R3-S1, 17.4R3-S2, 18.1R2, 18.1R3-S10, 18.1R3-S2, 18.1R3-S5, 18.1R3-S8, 18.1R3-S9, 18.2R1, 18.2R2, 18.2R2-S6, 18.2R2-S7, 18.2R3, 18.2R3-S3, 18.2R3-S4, 18.2R3-S5, 18.2X75-D10, 18.2X75-D13, 18.2X75-D32, 18.2X75-D33, 18.2X75-D34, 18.2X75-D40, 18.2X75-D41, 18.2X75-D411.1, 18.2X75-D420, 18.2X75-D420.18, 18.2X75-D430, 18.2X75-D50, 18.2X75-D52, 18.2X75-D52.3, 18.2X75-D52.8, 18.2X75-D53, 18.2X75-D60, 18.2X75-D60.2, 18.2X75-D65, 18.2X75-D65.1, 18.2X75-D70, 18.2X75-D70;(*1), 18.3R1-S2, 18.3R1-S7, 18.3R2, 18.3R2-S3, 18.3R2-S4, 18.3R3, 18.3R3-S1, 18.3R3-S2, 18.4R1, 18.4R1-S5, 18.4R1-S6, 18.4R1-S7, 18.4R2, 18.4R2-S4, 18.4R2-S5, 18.4R3, 18.4R3-S1, 18.4R3-S2, 18.4R3-S3(*2), 19.1R1-S4, 19.1R1-S5, 19.1R2, 19.1R2-S1, 19.1R2-S2, 19.1R3, 19.1R3-S2, 19.2R1, 19.2R1-S2, 19.2R1-S3, 19.2R1-S4, 19.2R1-S5, 19.2R2, 19.2R3, 19.3R2, 19.3R2-S2, 19.3R2-S3, 19.3R3, 19.4R1, 19.4R1-S1, 19.4R1-S2, 19.4R1-S3, 19.4R2, 19.4R3, 20.1R1, 20.1R1-S1, 20.1R1-S2, 20.1R2 et 20.2R1 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Junos Space et Junos Space Security Director versions ant\u00e9rieures \u00e0 20.1R1",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions ant\u00e9rieures \u00e0 19.1R3-EVO,19.2R2-EVO, 19.3R1-EVO, 19.3R3-EVO, 19.4R2-EVO, 19.4R2-S2-EVO, 20.1R1-EVO, 20.1R2-EVO et 20.2R1-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 12.3R12-S15, 12.3X48-D100, 12.3X48-D95, 14.1X53-D140, 14.1X53-D54, 15.1R7-S6, 15.1R7-S7, 15.1X49-D200, 15.1X49-D210, 15.1X49-D230, 15.1X53-D593, 16.1R7-S7, 16.1R7-S8, 17.1R2-S11, 17.1R2-S12, 17.1R3-S2, 17.2R1-S9, 17.2R2-S8, 17.2R3-S3, 17.2R3-S4, 17.2X75-D105.19, 17.3R2-S5, 17.3R3-S6, 17.3R3-S7, 17.3R3-S8, 17.4R1-S3, 17.4R2, 17.4R2-S10, 17.4R2-S11, 17.4R2-S2, 17.4R2-S4, 17.4R2-S8, 17.4R2-S9, 17.4R3, 17.4R3-S1, 17.4R3-S2, 18.1R2, 18.1R3-S10, 18.1R3-S2, 18.1R3-S5, 18.1R3-S8, 18.1R3-S9, 18.2R1, 18.2R2, 18.2R2-S6, 18.2R2-S7, 18.2R3, 18.2R3-S3, 18.2R3-S4, 18.2R3-S5, 18.2X75-D10, 18.2X75-D13, 18.2X75-D32, 18.2X75-D33, 18.2X75-D34, 18.2X75-D40, 18.2X75-D41, 18.2X75-D411.1, 18.2X75-D420, 18.2X75-D420.18, 18.2X75-D430, 18.2X75-D50, 18.2X75-D52, 18.2X75-D52.3, 18.2X75-D52.8, 18.2X75-D53, 18.2X75-D60, 18.2X75-D60.2, 18.2X75-D65, 18.2X75-D65.1, 18.2X75-D70, 18.2X75-D70;(*1), 18.3R1-S2, 18.3R1-S7, 18.3R2, 18.3R2-S3, 18.3R2-S4, 18.3R3, 18.3R3-S1, 18.3R3-S2, 18.4R1, 18.4R1-S5, 18.4R1-S6, 18.4R1-S7, 18.4R2, 18.4R2-S4, 18.4R2-S5, 18.4R3, 18.4R3-S1, 18.4R3-S2, 18.4R3-S3(*2), 19.1R1-S4, 19.1R1-S5, 19.1R2, 19.1R2-S1, 19.1R2-S2, 19.1R3, 19.1R3-S2, 19.2R1, 19.2R1-S2, 19.2R1-S3, 19.2R1-S4, 19.2R1-S5, 19.2R2, 19.2R3, 19.3R2, 19.3R2-S2, 19.3R2-S3, 19.3R3, 19.4R1, 19.4R1-S1, 19.4R1-S2, 19.4R1-S3, 19.4R2, 19.4R3, 20.1R1, 20.1R1-S1, 20.1R1-S2, 20.1R2 et 20.2R1",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2011-1167",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1167"
},
{
"name": "CVE-2016-2324",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2324"
},
{
"name": "CVE-2013-1960",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1960"
},
{
"name": "CVE-2012-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-4447"
},
{
"name": "CVE-2016-3991",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3991"
},
{
"name": "CVE-2016-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1838"
},
{
"name": "CVE-2014-7826",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7826"
},
{
"name": "CVE-2020-1648",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1648"
},
{
"name": "CVE-2016-3621",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3621"
},
{
"name": "CVE-2011-0192",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0192"
},
{
"name": "CVE-2016-1000341",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000341"
},
{
"name": "CVE-2016-6662",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-6662"
},
{
"name": "CVE-2019-0169",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-0169"
},
{
"name": "CVE-2019-11097",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11097"
},
{
"name": "CVE-2009-2347",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2347"
},
{
"name": "CVE-2014-3634",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3634"
},
{
"name": "CVE-2016-1000343",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000343"
},
{
"name": "CVE-2015-1782",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1782"
},
{
"name": "CVE-2017-13098",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13098"
},
{
"name": "CVE-2019-11132",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11132"
},
{
"name": "CVE-2014-7825",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7825"
},
{
"name": "CVE-2016-6136",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-6136"
},
{
"name": "CVE-2020-1646",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1646"
},
{
"name": "CVE-2019-11086",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11086"
},
{
"name": "CVE-2017-7895",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7895"
},
{
"name": "CVE-2012-1173",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1173"
},
{
"name": "CVE-2012-2088",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2088"
},
{
"name": "CVE-2014-9938",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9938"
},
{
"name": "CVE-2015-1158",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1158"
},
{
"name": "CVE-2020-1651",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1651"
},
{
"name": "CVE-2010-2067",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2067"
},
{
"name": "CVE-2019-11106",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11106"
},
{
"name": "CVE-2016-1000346",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000346"
},
{
"name": "CVE-2016-3945",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3945"
},
{
"name": "CVE-2016-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4447"
},
{
"name": "CVE-2016-4448",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4448"
},
{
"name": "CVE-2020-1645",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1645"
},
{
"name": "CVE-2016-1000345",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000345"
},
{
"name": "CVE-2020-1640",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1640"
},
{
"name": "CVE-2013-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4244"
},
{
"name": "CVE-2016-3705",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3705"
},
{
"name": "CVE-2020-1643",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1643"
},
{
"name": "CVE-2018-16881",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16881"
},
{
"name": "CVE-2015-7940",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7940"
},
{
"name": "CVE-2017-1000117",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000117"
},
{
"name": "CVE-2012-5581",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5581"
},
{
"name": "CVE-2016-1000338",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000338"
},
{
"name": "CVE-2014-3690",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3690"
},
{
"name": "CVE-2018-1000613",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000613"
},
{
"name": "CVE-2017-12588",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12588"
},
{
"name": "CVE-2016-0787",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0787"
},
{
"name": "CVE-2016-1834",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1834"
},
{
"name": "CVE-2016-9555",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9555"
},
{
"name": "CVE-2013-1624",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1624"
},
{
"name": "CVE-2016-3990",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3990"
},
{
"name": "CVE-2019-0168",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-0168"
},
{
"name": "CVE-2018-1000021",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000021"
},
{
"name": "CVE-2019-11103",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11103"
},
{
"name": "CVE-2014-9679",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9679"
},
{
"name": "CVE-2020-1647",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1647"
},
{
"name": "CVE-2019-11107",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11107"
},
{
"name": "CVE-2020-1652",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1652"
},
{
"name": "CVE-2017-14867",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14867"
},
{
"name": "CVE-2009-5022",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-5022"
},
{
"name": "CVE-2016-1835",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1835"
},
{
"name": "CVE-2019-3856",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3856"
},
{
"name": "CVE-2020-1650",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1650"
},
{
"name": "CVE-2016-1000342",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000342"
},
{
"name": "CVE-2019-3863",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3863"
},
{
"name": "CVE-2016-1836",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1836"
},
{
"name": "CVE-2019-11110",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11110"
},
{
"name": "CVE-2013-0169",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0169"
},
{
"name": "CVE-2016-1000339",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000339"
},
{
"name": "CVE-2008-2327",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2327"
},
{
"name": "CVE-2017-9935",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9935"
},
{
"name": "CVE-2018-3639",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3639"
},
{
"name": "CVE-2018-5382",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5382"
},
{
"name": "CVE-2014-9584",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9584"
},
{
"name": "CVE-2019-11102",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11102"
},
{
"name": "CVE-2019-3862",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3862"
},
{
"name": "CVE-2019-11088",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11088"
},
{
"name": "CVE-2019-11105",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11105"
},
{
"name": "CVE-2016-5616",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5616"
},
{
"name": "CVE-2015-1421",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1421"
},
{
"name": "CVE-2014-9529",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9529"
},
{
"name": "CVE-2020-1654",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1654"
},
{
"name": "CVE-2013-1961",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1961"
},
{
"name": "CVE-2015-7082",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7082"
},
{
"name": "CVE-2006-2193",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-2193"
},
{
"name": "CVE-2014-8171",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8171"
},
{
"name": "CVE-2006-2656",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-2656"
},
{
"name": "CVE-2019-11101",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11101"
},
{
"name": "CVE-2016-1833",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1833"
},
{
"name": "CVE-2018-11233",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11233"
},
{
"name": "CVE-2013-4232",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4232"
},
{
"name": "CVE-2013-4243",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4243"
},
{
"name": "CVE-2016-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3627"
},
{
"name": "CVE-2011-3200",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3200"
},
{
"name": "CVE-2016-1840",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1840"
},
{
"name": "CVE-2017-15298",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15298"
},
{
"name": "CVE-2014-8884",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8884"
},
{
"name": "CVE-2015-1159",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1159"
},
{
"name": "CVE-2016-1762",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1762"
},
{
"name": "CVE-2019-11131",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11131"
},
{
"name": "CVE-2020-1641",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1641"
},
{
"name": "CVE-2019-11090",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11090"
},
{
"name": "CVE-2013-4758",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4758"
},
{
"name": "CVE-2016-1837",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1837"
},
{
"name": "CVE-2019-0131",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-0131"
},
{
"name": "CVE-2019-11109",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11109"
},
{
"name": "CVE-2016-5314",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5314"
},
{
"name": "CVE-2016-1839",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1839"
},
{
"name": "CVE-2016-1000352",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000352"
},
{
"name": "CVE-2010-2065",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2065"
},
{
"name": "CVE-2019-0166",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-0166"
},
{
"name": "CVE-2010-1411",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1411"
},
{
"name": "CVE-2016-3632",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3632"
},
{
"name": "CVE-2019-3855",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3855"
},
{
"name": "CVE-2015-7547",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7547"
},
{
"name": "CVE-2020-1649",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1649"
},
{
"name": "CVE-2019-3857",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3857"
},
{
"name": "CVE-2012-4564",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-4564"
},
{
"name": "CVE-2012-2113",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2113"
},
{
"name": "CVE-2019-11104",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11104"
},
{
"name": "CVE-2019-11087",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11087"
},
{
"name": "CVE-2016-1000344",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000344"
},
{
"name": "CVE-2019-11108",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11108"
},
{
"name": "CVE-2014-3215",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3215"
},
{
"name": "CVE-2018-11235",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11235"
},
{
"name": "CVE-2016-6663",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-6663"
},
{
"name": "CVE-2018-19486",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19486"
},
{
"name": "CVE-2015-7545",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7545"
},
{
"name": "CVE-2016-4449",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4449"
},
{
"name": "CVE-2019-1551",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-1551"
},
{
"name": "CVE-2019-11100",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11100"
},
{
"name": "CVE-2018-5360",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5360"
},
{
"name": "CVE-2018-1000180",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000180"
},
{
"name": "CVE-2019-0165",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-0165"
},
{
"name": "CVE-2020-1644",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1644"
},
{
"name": "CVE-2019-11147",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11147"
},
{
"name": "CVE-2012-3401",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3401"
},
{
"name": "CVE-2019-0211",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-0211"
},
{
"name": "CVE-2014-3683",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3683"
}
],
"links": [],
"reference": "CERTFR-2020-AVI-420",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2020-07-09T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nJuniper. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0\ndistance et un contournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11038 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11038\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11024 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11024\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11026 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11026\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11027 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11027\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11035 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11035\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11023 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11023\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11025 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11025\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11034 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11034\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11033 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11033\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11032 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11032\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11036 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11036\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11031 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11031\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11030 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11030\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11037 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11037\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11028 du 08 juillet 2020",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11028\u0026cat=SIRT_1\u0026actp=LIST"
}
]
}
CERTFR-2017-AVI-012
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans les produits Juniper. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | Junos OS | Juniper QFX3500, QFX3600, QFX5100, QFX5200, EX4300 et EX4600 exécutant Junos OS avec des versions antérieures à 4.1X53-D40, 15.1X53-D40, 15.1R2 | ||
| Juniper Networks | Junos Space | Junos Space versions antérieures à 16.1R1 | ||
| Juniper Networks | Junos OS | Tout produit Juniper avec RIP activé et exécutant Junos OS avec des versions antérieures à 12.1X46-D50, 12.1X47-D40, 12.3R13, 12.3X48-D30, 13.2X51-D40, 13.3R10, 14.1R8, 14.1X53-D35, 14.1X55-D35, 14.2R5, 15.1F6, 15.1R3, 15.1X49-D30, 15.1X49-D40, 15.1X53-D35, 16.1R1 | ||
| Juniper Networks | Junos OS | Tout produit Juniper exécutant Junos OS avec des versions antérieures à 12.1X46-D55, 12.1X47-D45, 12.3R13, 12.3X48-D35, 13.3R10, 14.1R8, 14.1X53-D40, 14.1X55-D35, 14.2R6, 15.1R1, 15.1X49-D20 | ||
| Juniper Networks | Junos OS | Tout produit Juniper avec DHCPv6 activé et exécutant Junos OS avec des versions antérieures à 11.4R13-S3, 12.1X46-D60, 12.3R12-S2, 12.3R13, 12.3X48-D40, 13.2X51-D40, 13.3R10, 14.1R8, 14.1X53-D12, 14.1X53-D35, 14.1X55-D35, 14.2R7, 15.1F6, 15.1R3, 15.1X49-D60, 15.1X53-D30, 16.1R1 | ||
| Juniper Networks | Junos OS | Juniper SRX Series Services Gateway chassis cluster avec PIM activé exécutant Junos OS avec des versions antérieures à 12.1X46-D65, 12.3X48-D40, 15.1X49-D60 | ||
| Juniper Networks | N/A | Juniper NSM3000, NSM4000 et NSMExpress sans le correctif de sécurité NSM Appliance Upgrade Package v3 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Juniper QFX3500, QFX3600, QFX5100, QFX5200, EX4300 et EX4600 ex\u00e9cutant Junos OS avec des versions ant\u00e9rieures \u00e0 4.1X53-D40, 15.1X53-D40, 15.1R2",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos Space versions ant\u00e9rieures \u00e0 16.1R1",
"product": {
"name": "Junos Space",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Tout produit Juniper avec RIP activ\u00e9 et ex\u00e9cutant Junos OS avec des versions ant\u00e9rieures \u00e0 12.1X46-D50, 12.1X47-D40, 12.3R13, 12.3X48-D30, 13.2X51-D40, 13.3R10, 14.1R8, 14.1X53-D35, 14.1X55-D35, 14.2R5, 15.1F6, 15.1R3, 15.1X49-D30, 15.1X49-D40, 15.1X53-D35, 16.1R1",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Tout produit Juniper ex\u00e9cutant Junos OS avec des versions ant\u00e9rieures \u00e0 12.1X46-D55, 12.1X47-D45, 12.3R13, 12.3X48-D35, 13.3R10, 14.1R8, 14.1X53-D40, 14.1X55-D35, 14.2R6, 15.1R1, 15.1X49-D20",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Tout produit Juniper avec DHCPv6 activ\u00e9 et ex\u00e9cutant Junos OS avec des versions ant\u00e9rieures \u00e0 11.4R13-S3, 12.1X46-D60, 12.3R12-S2, 12.3R13, 12.3X48-D40, 13.2X51-D40, 13.3R10, 14.1R8, 14.1X53-D12, 14.1X53-D35, 14.1X55-D35, 14.2R7, 15.1F6, 15.1R3, 15.1X49-D60, 15.1X53-D30, 16.1R1",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Juniper SRX Series Services Gateway chassis cluster avec PIM activ\u00e9 ex\u00e9cutant Junos OS avec des versions ant\u00e9rieures \u00e0 12.1X46-D65, 12.3X48-D40, 15.1X49-D60",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Juniper NSM3000, NSM4000 et NSMExpress sans le correctif de s\u00e9curit\u00e9 NSM Appliance Upgrade Package v3",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-2310",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2310"
},
{
"name": "CVE-2016-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1838"
},
{
"name": "CVE-2015-5600",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5600"
},
{
"name": "CVE-2017-2304",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2304"
},
{
"name": "CVE-2016-6662",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-6662"
},
{
"name": "CVE-2015-6563",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-6563"
},
{
"name": "CVE-2015-6564",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-6564"
},
{
"name": "CVE-2016-0777",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0777"
},
{
"name": "CVE-2016-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4447"
},
{
"name": "CVE-2017-2308",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2308"
},
{
"name": "CVE-2016-4448",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4448"
},
{
"name": "CVE-2017-2303",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2303"
},
{
"name": "CVE-2016-3705",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3705"
},
{
"name": "CVE-2016-1907",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1907"
},
{
"name": "CVE-2015-6565",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-6565"
},
{
"name": "CVE-2016-1834",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1834"
},
{
"name": "CVE-2017-2300",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2300"
},
{
"name": "CVE-2016-3115",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3115"
},
{
"name": "CVE-2017-2307",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2307"
},
{
"name": "CVE-2016-1835",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1835"
},
{
"name": "CVE-2015-8104",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8104"
},
{
"name": "CVE-2016-6515",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-6515"
},
{
"name": "CVE-2016-1836",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1836"
},
{
"name": "CVE-2016-5387",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5387"
},
{
"name": "CVE-2015-5366",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5366"
},
{
"name": "CVE-2016-1833",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1833"
},
{
"name": "CVE-2016-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3627"
},
{
"name": "CVE-2015-5364",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5364"
},
{
"name": "CVE-2016-1840",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1840"
},
{
"name": "CVE-2015-5352",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5352"
},
{
"name": "CVE-2016-1762",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1762"
},
{
"name": "CVE-2016-1837",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1837"
},
{
"name": "CVE-2016-5573",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5573"
},
{
"name": "CVE-2015-8325",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8325"
},
{
"name": "CVE-2016-1839",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1839"
},
{
"name": "CVE-2016-5195",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5195"
},
{
"name": "CVE-2017-2302",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2302"
},
{
"name": "CVE-2017-2306",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2306"
},
{
"name": "CVE-2015-5307",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5307"
},
{
"name": "CVE-2016-4449",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4449"
},
{
"name": "CVE-2017-2305",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2305"
},
{
"name": "CVE-2017-2311",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2311"
},
{
"name": "CVE-2017-2309",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2309"
},
{
"name": "CVE-2016-0778",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0778"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10770 du 11 janvier 2017",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10770\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10772 du 11 janvier 2017",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10772\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10773 du 11 janvier 2017",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10773\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10774 du 11 janvier 2017",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10774\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10771 du 11 janvier 2017",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10771\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10769 du 11 janvier 2017",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10769\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10768 du 11 janvier 2017",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10768\u0026cat=SIRT_1\u0026actp=LIST"
}
],
"reference": "CERTFR-2017-AVI-012",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2017-01-12T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Injection de code indirecte \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eles produits Juniper\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non\nsp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code arbitraire \u00e0 distance et\nun d\u00e9ni de service \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10771 du 11 janvier 2017",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10774 du 11 janvier 2017",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10769 du 11 janvier 2017",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10773 du 11 janvier 2017",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10772 du 11 janvier 2017",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10770 du 11 janvier 2017",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 les produits Juniper JSA10768 du 11 janvier 2017",
"url": null
}
]
}
CERTFR-2023-AVI-0499
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans Tenable Nessus Network Monitor. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Tenable | Nessus Network Monitor | Nessus Network Monitor versions antérieures à 6.2.2 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Nessus Network Monitor versions ant\u00e9rieures \u00e0 6.2.2",
"product": {
"name": "Nessus Network Monitor",
"vendor": {
"name": "Tenable",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-35252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35252"
},
{
"name": "CVE-2020-13871",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13871"
},
{
"name": "CVE-2022-46908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46908"
},
{
"name": "CVE-2016-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1838"
},
{
"name": "CVE-2019-19317",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19317"
},
{
"name": "CVE-2020-24977",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24977"
},
{
"name": "CVE-2012-5134",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5134"
},
{
"name": "CVE-2016-4609",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4609"
},
{
"name": "CVE-2022-27781",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27781"
},
{
"name": "CVE-2020-13434",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13434"
},
{
"name": "CVE-2017-18258",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18258"
},
{
"name": "CVE-2016-9596",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9596"
},
{
"name": "CVE-2021-3517",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3517"
},
{
"name": "CVE-2013-0338",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0338"
},
{
"name": "CVE-2022-32208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32208"
},
{
"name": "CVE-2021-3537",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3537"
},
{
"name": "CVE-2019-19244",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19244"
},
{
"name": "CVE-2017-9047",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9047"
},
{
"name": "CVE-2017-1000381",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000381"
},
{
"name": "CVE-2021-36690",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36690"
},
{
"name": "CVE-2023-31124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31124"
},
{
"name": "CVE-2022-31160",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31160"
},
{
"name": "CVE-2020-13632",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13632"
},
{
"name": "CVE-2019-20838",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20838"
},
{
"name": "CVE-2022-32207",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32207"
},
{
"name": "CVE-2022-23395",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23395"
},
{
"name": "CVE-2022-4904",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4904"
},
{
"name": "CVE-2023-32067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32067"
},
{
"name": "CVE-2017-1000061",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000061"
},
{
"name": "CVE-2017-9048",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9048"
},
{
"name": "CVE-2019-19926",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19926"
},
{
"name": "CVE-2020-9327",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-9327"
},
{
"name": "CVE-2019-9936",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9936"
},
{
"name": "CVE-2012-6139",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6139"
},
{
"name": "CVE-2022-27776",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27776"
},
{
"name": "CVE-2022-42916",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42916"
},
{
"name": "CVE-2020-35525",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35525"
},
{
"name": "CVE-2017-9050",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9050"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2016-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4447"
},
{
"name": "CVE-2017-15412",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15412"
},
{
"name": "CVE-2016-4448",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4448"
},
{
"name": "CVE-2017-16932",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16932"
},
{
"name": "CVE-2013-1969",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1969"
},
{
"name": "CVE-2017-5029",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5029"
},
{
"name": "CVE-2023-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0466"
},
{
"name": "CVE-2010-4494",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4494"
},
{
"name": "CVE-2022-27782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27782"
},
{
"name": "CVE-2019-19956",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19956"
},
{
"name": "CVE-2015-9019",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9019"
},
{
"name": "CVE-2023-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0465"
},
{
"name": "CVE-2016-3705",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3705"
},
{
"name": "CVE-2020-13630",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13630"
},
{
"name": "CVE-2015-8241",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8241"
},
{
"name": "CVE-2016-3189",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3189"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2011-3970",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3970"
},
{
"name": "CVE-2019-19646",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19646"
},
{
"name": "CVE-2012-2871",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2871"
},
{
"name": "CVE-2023-28484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28484"
},
{
"name": "CVE-2011-1944",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1944"
},
{
"name": "CVE-2015-8035",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8035"
},
{
"name": "CVE-2022-43552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43552"
},
{
"name": "CVE-2016-1834",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1834"
},
{
"name": "CVE-2019-19925",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19925"
},
{
"name": "CVE-2019-11068",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11068"
},
{
"name": "CVE-2012-2870",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2870"
},
{
"name": "CVE-2022-22576",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22576"
},
{
"name": "CVE-2016-4658",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4658"
},
{
"name": "CVE-2019-19924",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19924"
},
{
"name": "CVE-2022-29824",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29824"
},
{
"name": "CVE-2013-0339",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0339"
},
{
"name": "CVE-2016-1684",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1684"
},
{
"name": "CVE-2020-11656",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11656"
},
{
"name": "CVE-2023-23915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23915"
},
{
"name": "CVE-2019-20388",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20388"
},
{
"name": "CVE-2019-13117",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13117"
},
{
"name": "CVE-2019-20218",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20218"
},
{
"name": "CVE-2023-31147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31147"
},
{
"name": "CVE-2018-14567",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14567"
},
{
"name": "CVE-2015-7499",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7499"
},
{
"name": "CVE-2023-29469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29469"
},
{
"name": "CVE-2023-27535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27535"
},
{
"name": "CVE-2022-27775",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27775"
},
{
"name": "CVE-2016-1836",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1836"
},
{
"name": "CVE-2017-5130",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5130"
},
{
"name": "CVE-2019-8457",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8457"
},
{
"name": "CVE-2023-23914",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23914"
},
{
"name": "CVE-2015-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7500"
},
{
"name": "CVE-2022-27774",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27774"
},
{
"name": "CVE-2022-40303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40303"
},
{
"name": "CVE-2017-7375",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7375"
},
{
"name": "CVE-2015-5312",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5312"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2020-15358",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15358"
},
{
"name": "CVE-2022-42915",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42915"
},
{
"name": "CVE-2019-19242",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19242"
},
{
"name": "CVE-2022-32221",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32221"
},
{
"name": "CVE-2019-12900",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12900"
},
{
"name": "CVE-2020-7595",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7595"
},
{
"name": "CVE-2016-2073",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2073"
},
{
"name": "CVE-2015-7497",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7497"
},
{
"name": "CVE-2015-7941",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7941"
},
{
"name": "CVE-2016-1833",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1833"
},
{
"name": "CVE-2015-7995",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7995"
},
{
"name": "CVE-2015-7942",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7942"
},
{
"name": "CVE-2015-8710",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8710"
},
{
"name": "CVE-2019-19880",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19880"
},
{
"name": "CVE-2015-7498",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7498"
},
{
"name": "CVE-2015-8317",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8317"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2022-32205",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32205"
},
{
"name": "CVE-2023-27534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27534"
},
{
"name": "CVE-2023-27536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27536"
},
{
"name": "CVE-2016-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3627"
},
{
"name": "CVE-2021-3672",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3672"
},
{
"name": "CVE-2015-8242",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8242"
},
{
"name": "CVE-2022-43551",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43551"
},
{
"name": "CVE-2023-27533",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27533"
},
{
"name": "CVE-2016-1840",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1840"
},
{
"name": "CVE-2021-31239",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31239"
},
{
"name": "CVE-2016-9598",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9598"
},
{
"name": "CVE-2022-23308",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23308"
},
{
"name": "CVE-2019-13118",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13118"
},
{
"name": "CVE-2016-4607",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4607"
},
{
"name": "CVE-2023-27538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27538"
},
{
"name": "CVE-2016-1762",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1762"
},
{
"name": "CVE-2020-13631",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13631"
},
{
"name": "CVE-2018-9251",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9251"
},
{
"name": "CVE-2023-1255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1255"
},
{
"name": "CVE-2016-3709",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3709"
},
{
"name": "CVE-2016-1837",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1837"
},
{
"name": "CVE-2012-0841",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0841"
},
{
"name": "CVE-2022-35737",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35737"
},
{
"name": "CVE-2016-9597",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9597"
},
{
"name": "CVE-2015-8806",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8806"
},
{
"name": "CVE-2022-32206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32206"
},
{
"name": "CVE-2017-16931",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16931"
},
{
"name": "CVE-2019-19645",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19645"
},
{
"name": "CVE-2016-1839",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1839"
},
{
"name": "CVE-2016-5180",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5180"
},
{
"name": "CVE-2013-2877",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2877"
},
{
"name": "CVE-2021-45346",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45346"
},
{
"name": "CVE-2020-11655",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11655"
},
{
"name": "CVE-2010-4008",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4008"
},
{
"name": "CVE-2021-3541",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3541"
},
{
"name": "CVE-2018-14404",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14404"
},
{
"name": "CVE-2019-16168",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16168"
},
{
"name": "CVE-2021-30560",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-30560"
},
{
"name": "CVE-2021-20227",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20227"
},
{
"name": "CVE-2017-7376",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7376"
},
{
"name": "CVE-2020-14155",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14155"
},
{
"name": "CVE-2022-40304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40304"
},
{
"name": "CVE-2014-3660",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3660"
},
{
"name": "CVE-2017-9049",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9049"
},
{
"name": "CVE-2019-19923",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19923"
},
{
"name": "CVE-2023-31130",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31130"
},
{
"name": "CVE-2016-4449",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4449"
},
{
"name": "CVE-2019-9937",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9937"
},
{
"name": "CVE-2019-5815",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-5815"
},
{
"name": "CVE-2019-19959",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19959"
},
{
"name": "CVE-2019-19603",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19603"
},
{
"name": "CVE-2011-1202",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1202"
},
{
"name": "CVE-2016-5131",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5131"
},
{
"name": "CVE-2017-8872",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8872"
},
{
"name": "CVE-2020-35527",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35527"
},
{
"name": "CVE-2016-1683",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1683"
},
{
"name": "CVE-2021-3518",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3518"
},
{
"name": "CVE-2017-5969",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5969"
},
{
"name": "CVE-2020-13435",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13435"
},
{
"name": "CVE-2016-4483",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4483"
},
{
"name": "CVE-2023-23916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23916"
},
{
"name": "CVE-2013-4520",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4520"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0499",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-06-30T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Tenable Nessus\nNetwork Monitor. Certaines d\u0027entre elles permettent \u00e0 un attaquant de\nprovoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une\nex\u00e9cution de code arbitraire \u00e0 distance et un d\u00e9ni de service \u00e0\ndistance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Tenable Nessus Network Monitor",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Tenable tns-2023-23 du 29 juin 2023",
"url": "https://www.tenable.com/security/tns-2023-23"
}
]
}
CERTFR-2016-AVI-172
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Apple iOS versions ant\u00e9rieures \u00e0 9.3.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple Safari versions ant\u00e9rieures \u00e0 9.1.1",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple OS X El Capitan version 10.11.5 sans la mise a jour de s\u00e9curit\u00e9 2016-003",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2016-1831",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1831"
},
{
"name": "CVE-2016-1821",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1821"
},
{
"name": "CVE-2016-1792",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1792"
},
{
"name": "CVE-2016-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1838"
},
{
"name": "CVE-2016-1854",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1854"
},
{
"name": "CVE-2016-1820",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1820"
},
{
"name": "CVE-2016-1818",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1818"
},
{
"name": "CVE-2016-1797",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1797"
},
{
"name": "CVE-2016-1801",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1801"
},
{
"name": "CVE-2016-1815",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1815"
},
{
"name": "CVE-2016-1796",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1796"
},
{
"name": "CVE-2016-1826",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1826"
},
{
"name": "CVE-2016-1806",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1806"
},
{
"name": "CVE-2016-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1795"
},
{
"name": "CVE-2016-4072",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4072"
},
{
"name": "CVE-2016-1853",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1853"
},
{
"name": "CVE-2016-1841",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1841"
},
{
"name": "CVE-2016-1819",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1819"
},
{
"name": "CVE-2016-1817",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1817"
},
{
"name": "CVE-2016-1843",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1843"
},
{
"name": "CVE-2016-1811",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1811"
},
{
"name": "CVE-2016-1803",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1803"
},
{
"name": "CVE-2016-1802",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1802"
},
{
"name": "CVE-2016-1824",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1824"
},
{
"name": "CVE-2016-1856",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1856"
},
{
"name": "CVE-2016-1828",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1828"
},
{
"name": "CVE-2016-1834",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1834"
},
{
"name": "CVE-2016-1851",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1851"
},
{
"name": "CVE-2016-1832",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1832"
},
{
"name": "CVE-2016-1842",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1842"
},
{
"name": "CVE-2016-1849",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1849"
},
{
"name": "CVE-2016-1799",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1799"
},
{
"name": "CVE-2016-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3141"
},
{
"name": "CVE-2016-1835",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1835"
},
{
"name": "CVE-2016-1804",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1804"
},
{
"name": "CVE-2016-1830",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1830"
},
{
"name": "CVE-2016-1836",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1836"
},
{
"name": "CVE-2016-1798",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1798"
},
{
"name": "CVE-2016-1813",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1813"
},
{
"name": "CVE-2016-1814",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1814"
},
{
"name": "CVE-2016-1844",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1844"
},
{
"name": "CVE-2016-1827",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1827"
},
{
"name": "CVE-2016-1822",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1822"
},
{
"name": "CVE-2016-1846",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1846"
},
{
"name": "CVE-2016-1833",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1833"
},
{
"name": "CVE-2016-1790",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1790"
},
{
"name": "CVE-2016-1793",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1793"
},
{
"name": "CVE-2016-4071",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4071"
},
{
"name": "CVE-2016-1816",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1816"
},
{
"name": "CVE-2016-1805",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1805"
},
{
"name": "CVE-2016-1840",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1840"
},
{
"name": "CVE-2016-3142",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3142"
},
{
"name": "CVE-2015-8865",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8865"
},
{
"name": "CVE-2016-1825",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1825"
},
{
"name": "CVE-2016-4070",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4070"
},
{
"name": "CVE-2016-1852",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1852"
},
{
"name": "CVE-2016-1807",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1807"
},
{
"name": "CVE-2016-1810",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1810"
},
{
"name": "CVE-2016-1837",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1837"
},
{
"name": "CVE-2016-1848",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1848"
},
{
"name": "CVE-2016-1808",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1808"
},
{
"name": "CVE-2016-1823",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1823"
},
{
"name": "CVE-2016-1791",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1791"
},
{
"name": "CVE-2016-1839",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1839"
},
{
"name": "CVE-2016-1812",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1812"
},
{
"name": "CVE-2016-1850",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1850"
},
{
"name": "CVE-2016-1800",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1800"
},
{
"name": "CVE-2016-1858",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1858"
},
{
"name": "CVE-2016-1847",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1847"
},
{
"name": "CVE-2016-1794",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1794"
},
{
"name": "CVE-2016-1857",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1857"
},
{
"name": "CVE-2016-4073",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4073"
},
{
"name": "CVE-2016-1859",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1859"
},
{
"name": "CVE-2016-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1855"
},
{
"name": "CVE-2016-1809",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1809"
},
{
"name": "CVE-2016-1829",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1829"
}
],
"links": [],
"reference": "CERTFR-2016-AVI-172",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2016-05-17T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eles produits Apple\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT206567 du 16 mai 2016",
"url": "https://support.apple.com/en-us/HT206567"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT206568 du 16 mai 2016",
"url": "https://support.apple.com/en-us/HT206568"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT206565 du 16 mai 2016",
"url": "https://support.apple.com/en-us/HT206565"
}
]
}
CERTFR-2016-AVI-239
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | N/A | Apple tvOS versions antérieures à 9.2.2 | ||
| Apple | N/A | Apple iTunes pour Windows versions antérieures à 12.4.2 | ||
| Apple | N/A | Apple iCloud pour Windows versions antérieures à 5.2.1 | ||
| Apple | Safari | Apple Safari versions antérieures à 9.1.2 | ||
| Apple | N/A | Apple watchOS versions antérieures à 2.2.2 | ||
| Apple | N/A | Apple OS X El Capitan versions antérieures à 10.11.6 et sans la mise à jour de sécurité 2016-004 | ||
| Apple | N/A | Apple iOS versions antérieures à 9.3.3 |
| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Apple tvOS versions ant\u00e9rieures \u00e0 9.2.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple iTunes pour Windows versions ant\u00e9rieures \u00e0 12.4.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple iCloud pour Windows versions ant\u00e9rieures \u00e0 5.2.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple Safari versions ant\u00e9rieures \u00e0 9.1.2",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple watchOS versions ant\u00e9rieures \u00e0 2.2.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple OS X El Capitan versions ant\u00e9rieures \u00e0 10.11.6 et sans la mise \u00e0 jour de s\u00e9curit\u00e9 2016-004",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple iOS versions ant\u00e9rieures \u00e0 9.3.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2016-4650",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4650"
},
{
"name": "CVE-2016-1865",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1865"
},
{
"name": "CVE-2016-4584",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4584"
},
{
"name": "CVE-2016-4645",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4645"
},
{
"name": "CVE-2016-4609",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4609"
},
{
"name": "CVE-2016-4648",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4648"
},
{
"name": "CVE-2016-4629",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4629"
},
{
"name": "CVE-2016-4601",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4601"
},
{
"name": "CVE-2016-4600",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4600"
},
{
"name": "CVE-2016-4646",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4646"
},
{
"name": "CVE-2016-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4623"
},
{
"name": "CVE-2016-4582",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4582"
},
{
"name": "CVE-2016-2105",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2105"
},
{
"name": "CVE-2016-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2176"
},
{
"name": "CVE-2016-4595",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4595"
},
{
"name": "CVE-2016-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4447"
},
{
"name": "CVE-2016-4448",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4448"
},
{
"name": "CVE-2016-4614",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4614"
},
{
"name": "CVE-2016-0718",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0718"
},
{
"name": "CVE-2016-4589",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4589"
},
{
"name": "CVE-2016-4627",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4627"
},
{
"name": "CVE-2016-1863",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1863"
},
{
"name": "CVE-2016-4631",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4631"
},
{
"name": "CVE-2016-4615",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4615"
},
{
"name": "CVE-2016-4632",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4632"
},
{
"name": "CVE-2016-1684",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1684"
},
{
"name": "CVE-2016-4598",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4598"
},
{
"name": "CVE-2016-2107",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2107"
},
{
"name": "CVE-2016-4649",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4649"
},
{
"name": "CVE-2016-4621",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4621"
},
{
"name": "CVE-2016-4592",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4592"
},
{
"name": "CVE-2016-1836",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1836"
},
{
"name": "CVE-2016-4624",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4624"
},
{
"name": "CVE-2016-4634",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4634"
},
{
"name": "CVE-2016-2106",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2106"
},
{
"name": "CVE-2016-4619",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4619"
},
{
"name": "CVE-2016-4596",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4596"
},
{
"name": "CVE-2016-4588",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4588"
},
{
"name": "CVE-2016-4610",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4610"
},
{
"name": "CVE-2016-4637",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4637"
},
{
"name": "CVE-2016-4597",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4597"
},
{
"name": "CVE-2016-4599",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4599"
},
{
"name": "CVE-2016-4633",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4633"
},
{
"name": "CVE-2016-4612",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4612"
},
{
"name": "CVE-2016-4605",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4605"
},
{
"name": "CVE-2016-4587",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4587"
},
{
"name": "CVE-2016-4602",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4602"
},
{
"name": "CVE-2016-4652",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4652"
},
{
"name": "CVE-2016-4586",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4586"
},
{
"name": "CVE-2016-4607",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4607"
},
{
"name": "CVE-2016-4594",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4594"
},
{
"name": "CVE-2016-1864",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1864"
},
{
"name": "CVE-2016-4641",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4641"
},
{
"name": "CVE-2016-4647",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4647"
},
{
"name": "CVE-2016-4583",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4583"
},
{
"name": "CVE-2014-9862",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9862"
},
{
"name": "CVE-2016-4625",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4625"
},
{
"name": "CVE-2016-4616",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4616"
},
{
"name": "CVE-2016-4590",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4590"
},
{
"name": "CVE-2016-4640",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4640"
},
{
"name": "CVE-2016-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4603"
},
{
"name": "CVE-2016-4585",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4585"
},
{
"name": "CVE-2016-4593",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4593"
},
{
"name": "CVE-2016-4635",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4635"
},
{
"name": "CVE-2016-4608",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4608"
},
{
"name": "CVE-2016-4638",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4638"
},
{
"name": "CVE-2016-4639",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4639"
},
{
"name": "CVE-2016-4591",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4591"
},
{
"name": "CVE-2016-4630",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4630"
},
{
"name": "CVE-2016-4604",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4604"
},
{
"name": "CVE-2016-2109",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2109"
},
{
"name": "CVE-2016-2108",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2108"
},
{
"name": "CVE-2016-4449",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4449"
},
{
"name": "CVE-2016-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4622"
},
{
"name": "CVE-2016-4628",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4628"
},
{
"name": "CVE-2016-4626",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4626"
},
{
"name": "CVE-2016-4651",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4651"
},
{
"name": "CVE-2016-4483",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4483"
}
],
"links": [],
"reference": "CERTFR-2016-AVI-239",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2016-07-19T00:00:00.000000"
}
],
"risks": [
{
"description": "Injection de code indirecte \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eles produits Apple\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, un d\u00e9ni de service \u00e0 distance et un contournement de la\npolitique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT206902 du 18 juillet 2016",
"url": "https://support.apple.com/en-us/HT206902"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT206905 du 18 juillet 2016",
"url": "https://support.apple.com/en-us/HT206905"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT206903 du 18 juillet 2016",
"url": "https://support.apple.com/en-us/HT206903"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT206901 du 18 juillet 2016",
"url": "https://support.apple.com/en-us/HT206901"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT206904 du 18 juillet 2016",
"url": "https://support.apple.com/en-us/HT206904"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT206899 du 18 juillet 2016",
"url": "https://support.apple.com/en-us/HT206899"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT206900 du 18 juillet 2016",
"url": "https://support.apple.com/en-us/HT206900"
}
]
}
RHSA-2016:2957
Vulnerability from csaf_redhat - Published: 2016-12-15 22:11 - Updated: 2025-12-04 18:08Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat JBoss Core Services httpd 2.4.23 is now available from the Red Hat Customer Portal for Solaris and Microsoft Windows systems.\n\nRed Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This release of Red Hat JBoss Core Services httpd 2.4.23 serves as a replacement for JBoss Core Services Apache HTTP Server 2.4.6.\n\nSecurity Fix(es):\n\n* This update fixes several flaws in OpenSSL. (CVE-2014-8176, CVE-2015-0209, CVE-2015-0286, CVE-2015-3194, CVE-2015-3195, CVE-2015-3196, CVE-2015-3216, CVE-2016-0702, CVE-2016-0705, CVE-2016-0797, CVE-2016-0799, CVE-2016-2105, CVE-2016-2106, CVE-2016-2107, CVE-2016-2108, CVE-2016-2109, CVE-2016-2177, CVE-2016-2178, CVE-2016-2842)\n\n* This update fixes several flaws in libxml2. (CVE-2016-1762, CVE-2016-1833, CVE-2016-1834, CVE-2016-1835, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, CVE-2016-1840, CVE-2016-3627, CVE-2016-3705, CVE-2016-4447, CVE-2016-4448, CVE-2016-4449, CVE-2016-4483)\n\n* This update fixes three flaws in curl. (CVE-2016-5419, CVE-2016-5420, CVE-2016-7141)\n\n* This update fixes two flaws in httpd. (CVE-2014-3523, CVE-2015-3185)\n\n* This update fixes two flaws in mod_cluster. (CVE-2016-4459, CVE-2016-8612)\n\n* A buffer overflow flaw when concatenating virtual host names and URIs was fixed in mod_jk. (CVE-2016-6808)\n\n* A memory leak flaw was fixed in expat. (CVE-2012-1148)\n\nRed Hat would like to thank the OpenSSL project for reporting CVE-2014-8176, CVE-2015-0286, CVE-2016-2108, CVE-2016-2105, CVE-2016-2106, CVE-2016-2107, CVE-2016-0702, CVE-2016-0705, CVE-2016-0797, CVE-2016-0799, and CVE-2016-2842. The CVE-2016-4459 issue was discovered by Robert Bost (Red Hat). Upstream acknowledges Stephen Henson (OpenSSL development team) as the original reporter of CVE-2015-0286; Huzaifa Sidhpurwala (Red Hat), Hanno B\u00f6ck, and David Benjamin (Google) as the original reporters of CVE-2016-2108; Guido Vranken as the original reporter of CVE-2016-2105, CVE-2016-2106, CVE-2016-0797, CVE-2016-0799, and CVE-2016-2842; Juraj Somorovsky as the original reporter of CVE-2016-2107; Yuval Yarom (University of Adelaide and NICTA), Daniel Genkin (Technion and Tel Aviv University), and Nadia Heninger (University of Pennsylvania) as the original reporters of CVE-2016-0702; and Adam Langley (Google/BoringSSL) as the original reporter of CVE-2016-0705.\n\nSee the corresponding CVE pages linked to in the References section for more information about each of the flaws listed in this advisory.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2016:2957",
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.apachehttp\u0026downloadType=distributions\u0026version=2.4.23",
"url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.apachehttp\u0026downloadType=distributions\u0026version=2.4.23"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en/red-hat-jboss-core-services-apache-http-server/version-2.4.23/apache-http-server-2423-release-notes/",
"url": "https://access.redhat.com/documentation/en/red-hat-jboss-core-services-apache-http-server/version-2.4.23/apache-http-server-2423-release-notes/"
},
{
"category": "external",
"summary": "801648",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=801648"
},
{
"category": "external",
"summary": "1121519",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121519"
},
{
"category": "external",
"summary": "1196737",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737"
},
{
"category": "external",
"summary": "1202366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202366"
},
{
"category": "external",
"summary": "1227574",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1227574"
},
{
"category": "external",
"summary": "1228611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1228611"
},
{
"category": "external",
"summary": "1243888",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243888"
},
{
"category": "external",
"summary": "1288320",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288320"
},
{
"category": "external",
"summary": "1288322",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288322"
},
{
"category": "external",
"summary": "1288326",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288326"
},
{
"category": "external",
"summary": "1310596",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310596"
},
{
"category": "external",
"summary": "1310599",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310599"
},
{
"category": "external",
"summary": "1311880",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311880"
},
{
"category": "external",
"summary": "1312219",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1312219"
},
{
"category": "external",
"summary": "1314757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1314757"
},
{
"category": "external",
"summary": "1319829",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1319829"
},
{
"category": "external",
"summary": "1330101",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1330101"
},
{
"category": "external",
"summary": "1331402",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331402"
},
{
"category": "external",
"summary": "1331426",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331426"
},
{
"category": "external",
"summary": "1338691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338691"
},
{
"category": "external",
"summary": "1331441",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331441"
},
{
"category": "external",
"summary": "1331536",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331536"
},
{
"category": "external",
"summary": "1332443",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1332443"
},
{
"category": "external",
"summary": "1332820",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1332820"
},
{
"category": "external",
"summary": "1338682",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338682"
},
{
"category": "external",
"summary": "1338686",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338686"
},
{
"category": "external",
"summary": "1338696",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338696"
},
{
"category": "external",
"summary": "1338700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338700"
},
{
"category": "external",
"summary": "1338701",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338701"
},
{
"category": "external",
"summary": "1338702",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338702"
},
{
"category": "external",
"summary": "1338703",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338703"
},
{
"category": "external",
"summary": "1338705",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338705"
},
{
"category": "external",
"summary": "1338706",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338706"
},
{
"category": "external",
"summary": "1338708",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338708"
},
{
"category": "external",
"summary": "1338711",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338711"
},
{
"category": "external",
"summary": "1341583",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341583"
},
{
"category": "external",
"summary": "1341705",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341705"
},
{
"category": "external",
"summary": "1343400",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343400"
},
{
"category": "external",
"summary": "1362183",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1362183"
},
{
"category": "external",
"summary": "1362190",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1362190"
},
{
"category": "external",
"summary": "1373229",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1373229"
},
{
"category": "external",
"summary": "1382352",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1382352"
},
{
"category": "external",
"summary": "1387605",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1387605"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2957.json"
}
],
"title": "Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP 2.4.23 Release",
"tracking": {
"current_release_date": "2025-12-04T18:08:52+00:00",
"generator": {
"date": "2025-12-04T18:08:52+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2016:2957",
"initial_release_date": "2016-12-15T22:11:19+00:00",
"revision_history": [
{
"date": "2016-12-15T22:11:19+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2016-12-15T22:11:19+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-04T18:08:52+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Text-Only JBCS",
"product": {
"name": "Text-Only JBCS",
"product_id": "Text-Only JBCS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:jboss_core_services:1"
}
}
}
],
"category": "product_family",
"name": "Red Hat JBoss Core Services"
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2012-0876",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"discovery_date": "2012-01-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "786617"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service flaw was found in the implementation of hash arrays in Expat. An attacker could use this flaw to make an application using Expat consume an excessive amount of CPU time by providing a specially crafted XML file that triggers multiple hash function collisions. To mitigate this issue, randomization has been added to the hash function to reduce the chance of an attacker successfully causing intentional collisions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "expat: hash table collisions CPU usage DoS",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2012-0876"
},
{
"category": "external",
"summary": "RHBZ#786617",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=786617"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2012-0876",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0876"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0876",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0876"
}
],
"release_date": "2012-03-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "expat: hash table collisions CPU usage DoS"
},
{
"cve": "CVE-2012-1148",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2012-03-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "801648"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw was found in Expat. If an XML file processed by an application linked against Expat triggered a memory re-allocation failure, Expat failed to free the previously allocated memory. This could cause the application to exit unexpectedly or crash when all available memory is exhausted.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "expat: Memory leak in poolGrow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2012-1148"
},
{
"category": "external",
"summary": "RHBZ#801648",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=801648"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2012-1148",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1148"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1148",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1148"
}
],
"release_date": "2012-03-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "expat: Memory leak in poolGrow"
},
{
"cve": "CVE-2014-3523",
"discovery_date": "2014-07-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1121519"
}
],
"notes": [
{
"category": "description",
"text": "Memory leak in the winnt_accept function in server/mpm/winnt/child.c in the WinNT MPM in the Apache HTTP Server 2.4.x before 2.4.10 on Windows, when the default AcceptFilter is enabled, allows remote attackers to cause a denial of service (memory consumption) via crafted requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "httpd: WinNT MPM denial of service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Not affected. This issue did not affect the versions of httpd as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Web Server 1 and 2, and Red Hat JBoss Enterprise Application Platform 5 and 6. This flaw only affects httpd running on Microsoft Windows. Red Hat JBoss Web Server 1 and 2, and Red Hat JBoss Enterprise Application Platform 5 and 6 can be run on Microsoft Windows. However, these products provide httpd 2.2, which is not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3523"
},
{
"category": "external",
"summary": "RHBZ#1121519",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121519"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3523",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3523"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3523",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3523"
},
{
"category": "external",
"summary": "http://httpd.apache.org/security/vulnerabilities_24.html",
"url": "http://httpd.apache.org/security/vulnerabilities_24.html"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "httpd: WinNT MPM denial of service"
},
{
"acknowledgments": [
{
"names": [
"OpenSSL project"
]
}
],
"cve": "CVE-2014-8176",
"discovery_date": "2015-06-05T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1228611"
}
],
"notes": [
{
"category": "description",
"text": "An invalid-free flaw was found in the way OpenSSL handled certain DTLS handshake messages. A malicious DTLS client or server could send a specially crafted message to the peer, which could cause the application to crash or potentially result in arbitrary code execution.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenSSL: Invalid free in DTLS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does NOT affect the version of OpenSSL package as shipped with Red Hat Enterprise Linux 5.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-8176"
},
{
"category": "external",
"summary": "RHBZ#1228611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1228611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8176"
}
],
"release_date": "2015-06-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenSSL: Invalid free in DTLS"
},
{
"cve": "CVE-2015-0209",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2015-02-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1196737"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the way OpenSSL imported malformed Elliptic Curve private keys. A specially crafted key file could cause an application using OpenSSL to crash when imported.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: use-after-free on invalid EC private key import",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0209"
},
{
"category": "external",
"summary": "RHBZ#1196737",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0209",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0209"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209"
},
{
"category": "external",
"summary": "https://access.redhat.com/articles/1384453",
"url": "https://access.redhat.com/articles/1384453"
},
{
"category": "external",
"summary": "https://openssl.org/news/secadv_20150319.txt",
"url": "https://openssl.org/news/secadv_20150319.txt"
}
],
"release_date": "2015-02-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "openssl: use-after-free on invalid EC private key import"
},
{
"acknowledgments": [
{
"names": [
"OpenSSL project"
]
},
{
"names": [
"Stephen Henson"
],
"organization": "OpenSSL development team",
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2015-0286",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-03-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1202366"
}
],
"notes": [
{
"category": "description",
"text": "An invalid pointer use flaw was found in OpenSSL\u0027s ASN1_TYPE_cmp() function. A remote attacker could crash a TLS/SSL client or server using OpenSSL via a specially crafted X.509 certificate when the attacker-supplied certificate was verified by the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: invalid pointer use in ASN1_TYPE_cmp()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0286"
},
{
"category": "external",
"summary": "RHBZ#1202366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202366"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0286"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0286",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0286"
},
{
"category": "external",
"summary": "https://access.redhat.com/articles/1384453",
"url": "https://access.redhat.com/articles/1384453"
},
{
"category": "external",
"summary": "https://openssl.org/news/secadv_20150319.txt",
"url": "https://openssl.org/news/secadv_20150319.txt"
}
],
"release_date": "2015-03-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openssl: invalid pointer use in ASN1_TYPE_cmp()"
},
{
"cve": "CVE-2015-3185",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"discovery_date": "2015-07-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1243888"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that in httpd 2.4, the internal API function ap_some_auth_required() could incorrectly indicate that a request was authenticated even when no authentication was used. An httpd module using this API function could consequently allow access that should have been denied.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "httpd: ap_some_auth_required() does not properly indicate authenticated request in 2.4",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-3185"
},
{
"category": "external",
"summary": "RHBZ#1243888",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243888"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-3185",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3185"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3185",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3185"
},
{
"category": "external",
"summary": "http://httpd.apache.org/security/vulnerabilities_24.html#2.4.16",
"url": "http://httpd.apache.org/security/vulnerabilities_24.html#2.4.16"
}
],
"release_date": "2015-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 3.7,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "httpd: ap_some_auth_required() does not properly indicate authenticated request in 2.4"
},
{
"cve": "CVE-2015-3194",
"discovery_date": "2016-01-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1288320"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the way OpenSSL verified signatures using the RSA PSS algorithm. A remote attacker could possibly use this flaw to crash a TLS/SSL client using OpenSSL, or a TLS/SSL server using OpenSSL if it enabled client authentication.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenSSL: Certificate verify crash with missing PSS parameter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-3194"
},
{
"category": "external",
"summary": "RHBZ#1288320",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288320"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-3194",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3194"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3194",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3194"
},
{
"category": "external",
"summary": "https://openssl.org/news/secadv/20151203.txt",
"url": "https://openssl.org/news/secadv/20151203.txt"
}
],
"release_date": "2016-01-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenSSL: Certificate verify crash with missing PSS parameter"
},
{
"cve": "CVE-2015-3195",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2015-12-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1288322"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak vulnerability was found in the way OpenSSL parsed PKCS#7 and CMS data. A remote attacker could use this flaw to cause an application that parses PKCS#7 or CMS data from untrusted sources to use an excessive amount of memory and possibly crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenSSL: X509_ATTRIBUTE memory leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-3195"
},
{
"category": "external",
"summary": "RHBZ#1288322",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288322"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-3195",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3195"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3195",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3195"
},
{
"category": "external",
"summary": "https://openssl.org/news/secadv/20151203.txt",
"url": "https://openssl.org/news/secadv/20151203.txt"
}
],
"release_date": "2015-12-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenSSL: X509_ATTRIBUTE memory leak"
},
{
"cve": "CVE-2015-3196",
"discovery_date": "2015-12-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1288326"
}
],
"notes": [
{
"category": "description",
"text": "A race condition flaw, leading to a double free, was found in the way OpenSSL handled pre-shared key (PSK) identify hints. A remote attacker could use this flaw to crash a multi-threaded SSL/TLS client using OpenSSL.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenSSL: Race condition handling PSK identify hint",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-3196"
},
{
"category": "external",
"summary": "RHBZ#1288326",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288326"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-3196",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3196"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3196",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3196"
},
{
"category": "external",
"summary": "https://openssl.org/news/secadv/20151203.txt",
"url": "https://openssl.org/news/secadv/20151203.txt"
}
],
"release_date": "2015-12-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenSSL: Race condition handling PSK identify hint"
},
{
"cve": "CVE-2015-3216",
"discovery_date": "2015-05-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1227574"
}
],
"notes": [
{
"category": "description",
"text": "A regression was found in the ssleay_rand_bytes() function in the versions of OpenSSL shipped with Red Hat Enterprise Linux 6 and 7. This regression could cause a multi-threaded application to crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: Crash in ssleay_rand_bytes due to locking regression",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the version of OpenSSL package as shipped with Red Hat Enterprise Linux 5.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-3216"
},
{
"category": "external",
"summary": "RHBZ#1227574",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1227574"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-3216",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3216"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3216",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3216"
}
],
"release_date": "2015-05-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "openssl: Crash in ssleay_rand_bytes due to locking regression"
},
{
"acknowledgments": [
{
"names": [
"the OpenSSL project"
]
},
{
"names": [
"Daniel Genkin"
],
"organization": "Technion and Tel Aviv University",
"summary": "Acknowledged by upstream."
},
{
"names": [
"Nadia Heninger"
],
"organization": "University of Pennsylvania",
"summary": "Acknowledged by upstream."
},
{
"names": [
"Yuval Yarom"
],
"organization": "University of Adelaide and NICTA",
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2016-0702",
"discovery_date": "2016-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1310599"
}
],
"notes": [
{
"category": "description",
"text": "A side-channel attack was found that makes use of cache-bank conflicts on the Intel Sandy-Bridge microarchitecture. An attacker who has the ability to control code in a thread running on the same hyper-threaded core as the victim\u0027s thread that is performing decryption, could use this flaw to recover RSA private keys.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenSSL: Side channel attack on modular exponentiation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-0702"
},
{
"category": "external",
"summary": "RHBZ#1310599",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310599"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-0702",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0702"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0702",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0702"
},
{
"category": "external",
"summary": "http://cachebleed.info/",
"url": "http://cachebleed.info/"
},
{
"category": "external",
"summary": "https://www.openssl.org/news/secadv/20160301.txt",
"url": "https://www.openssl.org/news/secadv/20160301.txt"
}
],
"release_date": "2016-03-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenSSL: Side channel attack on modular exponentiation"
},
{
"acknowledgments": [
{
"names": [
"the OpenSSL project"
]
},
{
"names": [
"Adam Langley"
],
"organization": "Google/BoringSSL",
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2016-0705",
"discovery_date": "2016-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1310596"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the way OpenSSL parsed certain malformed DSA (Digital Signature Algorithm) private keys. An attacker could create specially crafted DSA private keys that, when processed by an application compiled against OpenSSL, could cause the application to crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenSSL: Double-free in DSA code",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-0705"
},
{
"category": "external",
"summary": "RHBZ#1310596",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310596"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-0705",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0705"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0705",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0705"
}
],
"release_date": "2016-02-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenSSL: Double-free in DSA code"
},
{
"acknowledgments": [
{
"names": [
"the OpenSSL project"
]
},
{
"names": [
"Guido Vranken"
],
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2016-0797",
"discovery_date": "2016-02-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1311880"
}
],
"notes": [
{
"category": "description",
"text": "An integer overflow flaw, leading to a NULL pointer dereference or a heap-based memory corruption, was found in the way some BIGNUM functions of OpenSSL were implemented. Applications that use these functions with large untrusted input could crash or, potentially, execute arbitrary code.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenSSL: BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-0797"
},
{
"category": "external",
"summary": "RHBZ#1311880",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311880"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-0797",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0797"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0797",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0797"
},
{
"category": "external",
"summary": "https://www.openssl.org/news/secadv/20160301.txt",
"url": "https://www.openssl.org/news/secadv/20160301.txt"
}
],
"release_date": "2016-03-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenSSL: BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption"
},
{
"acknowledgments": [
{
"names": [
"the OpenSSL project"
]
},
{
"names": [
"Guido Vranken"
],
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2016-0799",
"discovery_date": "2016-02-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1312219"
}
],
"notes": [
{
"category": "description",
"text": "Several flaws were found in the way BIO_*printf functions were implemented in OpenSSL. Applications which passed large amounts of untrusted data through these functions could crash or potentially execute code with the permissions of the user running such an application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenSSL: Fix memory issues in BIO_*printf functions",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The original issue fixed by OpenSSL upstream contains two distinct fixes. The first one is a format string flaw in the internal fmtstr functions, which may result in a OOB read flaw when printing very large string. This issue was assigned CVE-2016-0799\n\nThe second issue relates to the internal doapr_outch function of OpenSSL. It can result in an OOB write, or cause memory leaks. This issue has been assigned CVE-2016-2842 by MITRE as is now tracked as https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-2842",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-0799"
},
{
"category": "external",
"summary": "RHBZ#1312219",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1312219"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-0799",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0799"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0799",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0799"
}
],
"release_date": "2016-02-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenSSL: Fix memory issues in BIO_*printf functions"
},
{
"cve": "CVE-2016-1762",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338711"
}
],
"notes": [
{
"category": "description",
"text": "The xmlNextChar function in libxml2 before 2.9.4 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-based buffer-overread in xmlNextChar",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1762"
},
{
"category": "external",
"summary": "RHBZ#1338711",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338711"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1762",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1762"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1762",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1762"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap-based buffer-overread in xmlNextChar"
},
{
"cve": "CVE-2016-1833",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338682"
}
],
"notes": [
{
"category": "description",
"text": "The htmlCurrentChar function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-based buffer overread in htmlCurrentChar",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1833"
},
{
"category": "external",
"summary": "RHBZ#1338682",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338682"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1833",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1833"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1833",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1833"
}
],
"release_date": "2015-11-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap-based buffer overread in htmlCurrentChar"
},
{
"cve": "CVE-2016-1834",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338708"
}
],
"notes": [
{
"category": "description",
"text": "Heap-based buffer overflow in the xmlStrncat function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-buffer-overflow in xmlStrncat",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1834"
},
{
"category": "external",
"summary": "RHBZ#1338708",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338708"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1834",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1834"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1834",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1834"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml2: Heap-buffer-overflow in xmlStrncat"
},
{
"cve": "CVE-2016-1835",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338691"
}
],
"notes": [
{
"category": "description",
"text": "Use-after-free vulnerability in the xmlSAX2AttributeNs function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2 and OS X before 10.11.5, allows remote attackers to cause a denial of service via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap use-after-free in xmlSAX2AttributeNs",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1835"
},
{
"category": "external",
"summary": "RHBZ#1338691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1835",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1835"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1835",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1835"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap use-after-free in xmlSAX2AttributeNs"
},
{
"cve": "CVE-2016-1836",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338702"
}
],
"notes": [
{
"category": "description",
"text": "Use-after-free vulnerability in the xmlDictComputeFastKey function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap use-after-free in xmlDictComputeFastKey",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1836"
},
{
"category": "external",
"summary": "RHBZ#1338702",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338702"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1836",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1836"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1836",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1836"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap use-after-free in xmlDictComputeFastKey"
},
{
"cve": "CVE-2016-1837",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338696"
}
],
"notes": [
{
"category": "description",
"text": "Multiple use-after-free vulnerabilities in the (1) htmlPArsePubidLiteral and (2) htmlParseSystemiteral functions in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allow remote attackers to cause a denial of service via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap use-after-free in htmlPArsePubidLiteral and htmlParseSystemiteral",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1837"
},
{
"category": "external",
"summary": "RHBZ#1338696",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338696"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1837",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1837"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1837",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1837"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap use-after-free in htmlPArsePubidLiteral and htmlParseSystemiteral"
},
{
"cve": "CVE-2016-1838",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338705"
}
],
"notes": [
{
"category": "description",
"text": "The xmlPArserPrintFileContextInternal function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-based buffer overread in xmlPArserPrintFileContextInternal",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1838"
},
{
"category": "external",
"summary": "RHBZ#1338705",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338705"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1838"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1838",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1838"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap-based buffer overread in xmlPArserPrintFileContextInternal"
},
{
"cve": "CVE-2016-1839",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338703"
}
],
"notes": [
{
"category": "description",
"text": "The xmlDictAddString function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-based buffer overread in xmlDictAddString",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1839"
},
{
"category": "external",
"summary": "RHBZ#1338703",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338703"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1839",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1839"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1839",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1839"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap-based buffer overread in xmlDictAddString"
},
{
"cve": "CVE-2016-1840",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338706"
}
],
"notes": [
{
"category": "description",
"text": "Heap-based buffer overflow in the xmlFAParsePosCharGroup function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-buffer-overflow in xmlFAParserPosCharGroup",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1840"
},
{
"category": "external",
"summary": "RHBZ#1338706",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338706"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1840",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1840"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1840",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1840"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml2: Heap-buffer-overflow in xmlFAParserPosCharGroup"
},
{
"acknowledgments": [
{
"names": [
"the OpenSSL project"
]
},
{
"names": [
"Guido Vranken"
],
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2016-2105",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-04-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1331441"
}
],
"notes": [
{
"category": "description",
"text": "An integer overflow flaw, leading to a buffer overflow, was found in the way the EVP_EncodeUpdate() function of OpenSSL parsed very large amounts of input data. A remote attacker could use this flaw to crash an application using OpenSSL or, possibly, execute arbitrary code with the permissions of the user running that application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: EVP_EncodeUpdate overflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-2105"
},
{
"category": "external",
"summary": "RHBZ#1331441",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331441"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-2105",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2105"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2105",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2105"
},
{
"category": "external",
"summary": "https://openssl.org/news/secadv/20160503.txt",
"url": "https://openssl.org/news/secadv/20160503.txt"
}
],
"release_date": "2016-05-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openssl: EVP_EncodeUpdate overflow"
},
{
"acknowledgments": [
{
"names": [
"the OpenSSL project"
]
},
{
"names": [
"Guido Vranken"
],
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2016-2106",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-04-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1331536"
}
],
"notes": [
{
"category": "description",
"text": "An integer overflow flaw, leading to a buffer overflow, was found in the way the EVP_EncryptUpdate() function of OpenSSL parsed very large amounts of input data. A remote attacker could use this flaw to crash an application using OpenSSL or, possibly, execute arbitrary code with the permissions of the user running that application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: EVP_EncryptUpdate overflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-2106"
},
{
"category": "external",
"summary": "RHBZ#1331536",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331536"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-2106",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2106"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2106",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2106"
},
{
"category": "external",
"summary": "https://openssl.org/news/secadv/20160503.txt",
"url": "https://openssl.org/news/secadv/20160503.txt"
}
],
"release_date": "2016-05-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openssl: EVP_EncryptUpdate overflow"
},
{
"acknowledgments": [
{
"names": [
"the OpenSSL project"
]
},
{
"names": [
"Juraj Somorovsky"
],
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2016-2107",
"discovery_date": "2016-04-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1331426"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that OpenSSL leaked timing information when decrypting TLS/SSL and DTLS protocol encrypted records when the connection used the AES CBC cipher suite and the server supported AES-NI. A remote attacker could possibly use this flaw to retrieve plain text from encrypted packets by using a TLS/SSL or DTLS server as a padding oracle.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: Padding oracle in AES-NI CBC MAC check",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-2107"
},
{
"category": "external",
"summary": "RHBZ#1331426",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331426"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-2107",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2107"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2107",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2107"
},
{
"category": "external",
"summary": "https://openssl.org/news/secadv/20160503.txt",
"url": "https://openssl.org/news/secadv/20160503.txt"
}
],
"release_date": "2016-05-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openssl: Padding oracle in AES-NI CBC MAC check"
},
{
"acknowledgments": [
{
"names": [
"the OpenSSL project"
]
},
{
"names": [
"David Benjamin"
],
"organization": "Google",
"summary": "Acknowledged by upstream."
},
{
"names": [
"Hanno B\u00f6ck"
],
"summary": "Acknowledged by upstream."
},
{
"names": [
"Huzaifa Sidhpurwala"
],
"organization": "Red Hat",
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2016-2108",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2016-04-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1331402"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way OpenSSL encoded certain ASN.1 data structures. An attacker could use this flaw to create a specially crafted certificate which, when verified or re-encoded by OpenSSL, could cause it to crash, or execute arbitrary code using the permissions of the user running an application compiled against the OpenSSL library.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: Memory corruption in the ASN.1 encoder",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-2108"
},
{
"category": "external",
"summary": "RHBZ#1331402",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331402"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-2108",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2108"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2108",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2108"
},
{
"category": "external",
"summary": "https://openssl.org/news/secadv/20160503.txt",
"url": "https://openssl.org/news/secadv/20160503.txt"
}
],
"release_date": "2016-05-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "openssl: Memory corruption in the ASN.1 encoder"
},
{
"cve": "CVE-2016-2109",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2016-04-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1330101"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service flaw was found in the way OpenSSL parsed certain ASN.1-encoded data from BIO (OpenSSL\u0027s I/O abstraction) inputs. An application using OpenSSL that accepts untrusted ASN.1 BIO input could be forced to allocate an excessive amount of data.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: ASN.1 BIO handling of large amounts of data",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-2109"
},
{
"category": "external",
"summary": "RHBZ#1330101",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1330101"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-2109",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2109"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2109",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2109"
},
{
"category": "external",
"summary": "https://openssl.org/news/secadv/20160503.txt",
"url": "https://openssl.org/news/secadv/20160503.txt"
}
],
"release_date": "2016-04-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 1.9,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 4.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "openssl: ASN.1 BIO handling of large amounts of data"
},
{
"cve": "CVE-2016-2177",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2016-06-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1341705"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflow flaws were found in the way OpenSSL performed pointer arithmetic. A remote attacker could possibly use these flaws to cause a TLS/SSL server or client using OpenSSL to crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: Possible integer overflow vulnerabilities in codebase",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-2177"
},
{
"category": "external",
"summary": "RHBZ#1341705",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341705"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-2177",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2177"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2177",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2177"
},
{
"category": "external",
"summary": "https://www.openssl.org/news/secadv/20160922.txt",
"url": "https://www.openssl.org/news/secadv/20160922.txt"
}
],
"release_date": "2016-05-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "openssl: Possible integer overflow vulnerabilities in codebase"
},
{
"cve": "CVE-2016-2178",
"cwe": {
"id": "CWE-385",
"name": "Covert Timing Channel"
},
"discovery_date": "2016-06-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1343400"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that OpenSSL did not always use constant time operations when computing Digital Signature Algorithm (DSA) signatures. A local attacker could possibly use this flaw to obtain a private DSA key belonging to another user or service running on the same system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: Non-constant time codepath followed for certain operations in DSA implementation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-2178"
},
{
"category": "external",
"summary": "RHBZ#1343400",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343400"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-2178",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2178"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2178"
},
{
"category": "external",
"summary": "http://eprint.iacr.org/2016/594",
"url": "http://eprint.iacr.org/2016/594"
},
{
"category": "external",
"summary": "https://www.openssl.org/news/secadv/20160922.txt",
"url": "https://www.openssl.org/news/secadv/20160922.txt"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 1.9,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openssl: Non-constant time codepath followed for certain operations in DSA implementation"
},
{
"acknowledgments": [
{
"names": [
"the OpenSSL project"
]
},
{
"names": [
"Guido Vranken"
],
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2016-2842",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2016-03-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1314757"
}
],
"notes": [
{
"category": "description",
"text": "Several flaws were found in the way BIO_*printf functions were implemented in OpenSSL. Applications which passed large amounts of untrusted data through these functions could crash or potentially execute code with the permissions of the user running such an application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: doapr_outch function does not verify that certain memory allocation succeeds",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-2842"
},
{
"category": "external",
"summary": "RHBZ#1314757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1314757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-2842",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2842"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2842",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2842"
}
],
"release_date": "2016-03-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.8,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P",
"version": "2.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "openssl: doapr_outch function does not verify that certain memory allocation succeeds"
},
{
"cve": "CVE-2016-3627",
"cwe": {
"id": "CWE-674",
"name": "Uncontrolled Recursion"
},
"discovery_date": "2016-03-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1319829"
}
],
"notes": [
{
"category": "description",
"text": "Missing recursive loop detection checks were found in the xmlParserEntityCheck() and xmlStringGetNodeList() functions of libxml2, causing application using the library to crash by stack exhaustion while building the associated data. An attacker able to send XML data to be parsed in recovery mode could launch a Denial of Service on the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: stack exhaustion while parsing xml files in recovery mode",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-3627"
},
{
"category": "external",
"summary": "RHBZ#1319829",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1319829"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3627"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3627",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3627"
}
],
"release_date": "2016-03-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: stack exhaustion while parsing xml files in recovery mode"
},
{
"cve": "CVE-2016-3705",
"cwe": {
"id": "CWE-674",
"name": "Uncontrolled Recursion"
},
"discovery_date": "2016-04-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1332443"
}
],
"notes": [
{
"category": "description",
"text": "Missing incrementation of recursion depth counter were found in the xmlParserEntityCheck() and xmlParseAttValueComplex() functions used for parsing XML data. An attacker could launch a Denial of Service attack by passing specially crafted XML data to an application, forcing it to crash due to stack exhaustion.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: stack overflow before detecting invalid XML file",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-3705"
},
{
"category": "external",
"summary": "RHBZ#1332443",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1332443"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-3705",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3705"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3705",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3705"
}
],
"release_date": "2016-05-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: stack overflow before detecting invalid XML file"
},
{
"cve": "CVE-2016-4447",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338686"
}
],
"notes": [
{
"category": "description",
"text": "The xmlParseElementDecl function in parser.c in libxml2 before 2.9.4 allows context-dependent attackers to cause a denial of service (heap-based buffer underread and application crash) via a crafted file, involving xmlParseName.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-based buffer underreads due to xmlParseName",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-4447"
},
{
"category": "external",
"summary": "RHBZ#1338686",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338686"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4447"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4447",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4447"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap-based buffer underreads due to xmlParseName"
},
{
"cve": "CVE-2016-4448",
"cwe": {
"id": "CWE-134",
"name": "Use of Externally-Controlled Format String"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338700"
}
],
"notes": [
{
"category": "description",
"text": "Format string vulnerability in libxml2 before 2.9.4 allows attackers to have unspecified impact via format string specifiers in unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Format string vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-4448"
},
{
"category": "external",
"summary": "RHBZ#1338700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338700"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-4448",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4448"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4448",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4448"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Format string vulnerability"
},
{
"cve": "CVE-2016-4449",
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338701"
}
],
"notes": [
{
"category": "description",
"text": "XML external entity (XXE) vulnerability in the xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.4, when not in validating mode, allows context-dependent attackers to read arbitrary files or cause a denial of service (resource consumption) via unspecified vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Inappropriate fetch of entities content",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-4449"
},
{
"category": "external",
"summary": "RHBZ#1338701",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338701"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-4449",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4449"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4449",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4449"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Inappropriate fetch of entities content"
},
{
"acknowledgments": [
{
"names": [
"Robert Bost"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2016-4459",
"discovery_date": "2016-05-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1341583"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that specifying configuration with a JVMRoute path longer than 80 characters will cause segmentation fault leading to a server crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "mod_cluster: Buffer overflow in mod_manager when sending request with long JVMRoute",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-4459"
},
{
"category": "external",
"summary": "RHBZ#1341583",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341583"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4459"
}
],
"release_date": "2016-10-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 3.8,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:H/Au:S/C:N/I:N/A:C",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "mod_cluster: Buffer overflow in mod_manager when sending request with long JVMRoute"
},
{
"cve": "CVE-2016-4483",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1332820"
}
],
"notes": [
{
"category": "description",
"text": "The xmlBufAttrSerializeTxtContent function in xmlsave.c in libxml2 allows context-dependent attackers to cause a denial of service (out-of-bounds read and application crash) via a non-UTF-8 attribute value, related to serialization. NOTE: this vulnerability may be a duplicate of CVE-2016-3627.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: out-of-bounds read",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "When a specially-crafted XML file is parsed via an application compiled against libxml2, this can cause the application to crash. (No code execution)",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-4483"
},
{
"category": "external",
"summary": "RHBZ#1332820",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1332820"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-4483",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4483"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4483",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4483"
}
],
"release_date": "2016-05-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: out-of-bounds read"
},
{
"cve": "CVE-2016-5419",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"discovery_date": "2016-07-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1362183"
}
],
"notes": [
{
"category": "description",
"text": "It was found that the libcurl library did not prevent TLS session resumption when the client certificate had changed. An attacker could potentially use this flaw to hijack the authentication of the connection by leveraging a previously created connection with a different client certificate.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "curl: TLS session resumption client cert bypass",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-5419"
},
{
"category": "external",
"summary": "RHBZ#1362183",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1362183"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-5419",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5419"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5419",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5419"
},
{
"category": "external",
"summary": "https://curl.haxx.se/docs/adv_20160803A.html",
"url": "https://curl.haxx.se/docs/adv_20160803A.html"
}
],
"release_date": "2016-08-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "curl: TLS session resumption client cert bypass"
},
{
"cve": "CVE-2016-5420",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"discovery_date": "2016-07-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1362190"
}
],
"notes": [
{
"category": "description",
"text": "It was found that the libcurl library did not check the client certificate when choosing the TLS connection to reuse. An attacker could potentially use this flaw to hijack the authentication of the connection by leveraging a previously created connection with a different client certificate.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "curl: Re-using connection with wrong client cert",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-5420"
},
{
"category": "external",
"summary": "RHBZ#1362190",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1362190"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-5420",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5420"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5420",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5420"
},
{
"category": "external",
"summary": "https://curl.haxx.se/docs/adv_20160803B.html",
"url": "https://curl.haxx.se/docs/adv_20160803B.html"
}
],
"release_date": "2016-08-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "NONE",
"baseScore": 4.9,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "curl: Re-using connection with wrong client cert"
},
{
"cve": "CVE-2016-6808",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2016-10-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1382352"
}
],
"notes": [
{
"category": "description",
"text": "It was found that the length checks prior to writing to the target buffer for creating a virtual host mapping rule did not take account of the length of the virtual host name, creating the potential for a buffer overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "mod_jk: Buffer overflow when concatenating virtual host name and URI",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-6808"
},
{
"category": "external",
"summary": "RHBZ#1382352",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1382352"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-6808",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-6808"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6808",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6808"
},
{
"category": "external",
"summary": "https://tomcat.apache.org/security-jk.html#Fixed_in_Apache_Tomcat_JK_Connector_1.2.42",
"url": "https://tomcat.apache.org/security-jk.html#Fixed_in_Apache_Tomcat_JK_Connector_1.2.42"
}
],
"release_date": "2016-10-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "mod_jk: Buffer overflow when concatenating virtual host name and URI"
},
{
"cve": "CVE-2016-7141",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"discovery_date": "2016-09-05T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1373229"
}
],
"notes": [
{
"category": "description",
"text": "It was found that the libcurl library using the NSS (Network Security Services) library as TLS/SSL backend incorrectly re-used client certificates for subsequent TLS connections in certain cases. An attacker could potentially use this flaw to hijack the authentication of the connection by leveraging a previously created connection with a different client certificate.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "curl: Incorrect reuse of client certificates",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-7141"
},
{
"category": "external",
"summary": "RHBZ#1373229",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1373229"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-7141",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7141"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7141",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7141"
},
{
"category": "external",
"summary": "https://curl.haxx.se/docs/adv_20160907.html",
"url": "https://curl.haxx.se/docs/adv_20160907.html"
}
],
"release_date": "2016-09-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "NONE",
"baseScore": 4.9,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "curl: Incorrect reuse of client certificates"
},
{
"cve": "CVE-2016-8612",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2016-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1387605"
}
],
"notes": [
{
"category": "description",
"text": "An error was found in protocol parsing logic of mod_cluster load balancer Apache HTTP Server modules. An attacker could use this flaw to cause a Segmentation Fault in the serving httpd process.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "mod_cluster: Protocol parsing logic error",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Text-Only JBCS"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-8612"
},
{
"category": "external",
"summary": "RHBZ#1387605",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1387605"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-8612",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-8612"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8612",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8612"
}
],
"release_date": "2016-12-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Text-Only JBCS"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 2.9,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "LOW",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"Text-Only JBCS"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "mod_cluster: Protocol parsing logic error"
}
]
}
RHSA-2016_1292
Vulnerability from csaf_redhat - Published: 2016-06-23 10:32 - Updated: 2024-11-22 10:08Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for libxml2 is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 18 July 2016]\nThis advisory has been updated to push packages into the Red Hat Enterprise Linux 6 Desktop channels. The packages included in this revised update have not been changed in any way from the packages included in the original advisory.",
"title": "Topic"
},
{
"category": "general",
"text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\nA heap-based buffer overflow flaw was found in the way libxml2 parsed certain crafted XML input. A remote attacker could provide a specially crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash or execute arbitrary code with the permissions of the user running the application. (CVE-2016-1834, CVE-2016-1840)\n\nMultiple denial of service flaws were found in libxml2. A remote attacker could provide a specially crafted XML file that, when processed by an application using libxml2, could cause that application to crash. \n(CVE-2016-1762, CVE-2016-1833, CVE-2016-1835, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, CVE-2016-3627, CVE-2016-3705, CVE-2016-4447, CVE-2016-4448, CVE-2016-4449)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2016:1292",
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1319829",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1319829"
},
{
"category": "external",
"summary": "1332443",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1332443"
},
{
"category": "external",
"summary": "1338682",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338682"
},
{
"category": "external",
"summary": "1338686",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338686"
},
{
"category": "external",
"summary": "1338691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338691"
},
{
"category": "external",
"summary": "1338696",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338696"
},
{
"category": "external",
"summary": "1338700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338700"
},
{
"category": "external",
"summary": "1338701",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338701"
},
{
"category": "external",
"summary": "1338702",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338702"
},
{
"category": "external",
"summary": "1338703",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338703"
},
{
"category": "external",
"summary": "1338705",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338705"
},
{
"category": "external",
"summary": "1338706",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338706"
},
{
"category": "external",
"summary": "1338708",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338708"
},
{
"category": "external",
"summary": "1338711",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338711"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1292.json"
}
],
"title": "Red Hat Security Advisory: libxml2 security update",
"tracking": {
"current_release_date": "2024-11-22T10:08:38+00:00",
"generator": {
"date": "2024-11-22T10:08:38+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2016:1292",
"initial_release_date": "2016-06-23T10:32:13+00:00",
"revision_history": [
{
"date": "2016-06-23T10:32:13+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2016-07-18T13:29:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T10:08:38+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"product": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"product_id": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-21.el6_8.1?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"product": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"product_id": "libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-21.el6_8.1?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.7.6-21.el6_8.1.i686",
"product": {
"name": "libxml2-0:2.7.6-21.el6_8.1.i686",
"product_id": "libxml2-0:2.7.6-21.el6_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.7.6-21.el6_8.1?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.7.6-21.el6_8.1.i686",
"product": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.i686",
"product_id": "libxml2-python-0:2.7.6-21.el6_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.7.6-21.el6_8.1?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.7.6-21.el6_8.1.i686",
"product": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.i686",
"product_id": "libxml2-static-0:2.7.6-21.el6_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.7.6-21.el6_8.1?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"product": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.3?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"product": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"product_id": "libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.3?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.9.1-6.el7_2.3.i686",
"product": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.i686",
"product_id": "libxml2-static-0:2.9.1-6.el7_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.3?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.1-6.el7_2.3.i686",
"product": {
"name": "libxml2-0:2.9.1-6.el7_2.3.i686",
"product_id": "libxml2-0:2.9.1-6.el7_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.3?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"product": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"product_id": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.7.6-21.el6_8.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"product": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"product_id": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-21.el6_8.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"product": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"product_id": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-21.el6_8.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.7.6-21.el6_8.1.x86_64",
"product": {
"name": "libxml2-0:2.7.6-21.el6_8.1.x86_64",
"product_id": "libxml2-0:2.7.6-21.el6_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.7.6-21.el6_8.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"product": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"product_id": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.7.6-21.el6_8.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"product": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"product_id": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"product": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"product": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"product_id": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.1-6.el7_2.3.x86_64",
"product": {
"name": "libxml2-0:2.9.1-6.el7_2.3.x86_64",
"product_id": "libxml2-0:2.9.1-6.el7_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"product": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"product_id": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_2.3?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.7.6-21.el6_8.1.src",
"product": {
"name": "libxml2-0:2.7.6-21.el6_8.1.src",
"product_id": "libxml2-0:2.7.6-21.el6_8.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.7.6-21.el6_8.1?arch=src"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.1-6.el7_2.3.src",
"product": {
"name": "libxml2-0:2.9.1-6.el7_2.3.src",
"product_id": "libxml2-0:2.9.1-6.el7_2.3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.3?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"product": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"product_id": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-21.el6_8.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"product": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"product_id": "libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.7.6-21.el6_8.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.7.6-21.el6_8.1.s390x",
"product": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390x",
"product_id": "libxml2-0:2.7.6-21.el6_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.7.6-21.el6_8.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"product": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"product_id": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-21.el6_8.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"product": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"product_id": "libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.7.6-21.el6_8.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"product": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"product": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"product_id": "libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"product": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"product_id": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"product": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"product_id": "libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_2.3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.1-6.el7_2.3.s390x",
"product": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390x",
"product_id": "libxml2-0:2.9.1-6.el7_2.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.3?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.7.6-21.el6_8.1.s390",
"product": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390",
"product_id": "libxml2-0:2.7.6-21.el6_8.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.7.6-21.el6_8.1?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"product": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"product_id": "libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-21.el6_8.1?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"product": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"product_id": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-21.el6_8.1?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390",
"product": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390",
"product_id": "libxml2-static-0:2.9.1-6.el7_2.3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"product": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"product": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"product_id": "libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.1-6.el7_2.3.s390",
"product": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390",
"product_id": "libxml2-0:2.9.1-6.el7_2.3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.3?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"product": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"product_id": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-21.el6_8.1?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"product": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"product_id": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.7.6-21.el6_8.1?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc64",
"product": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc64",
"product_id": "libxml2-0:2.7.6-21.el6_8.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.7.6-21.el6_8.1?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"product": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"product_id": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-21.el6_8.1?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"product": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"product_id": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.7.6-21.el6_8.1?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"product": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.3?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"product": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"product_id": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.3?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"product": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"product_id": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_2.3?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64",
"product": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64",
"product_id": "libxml2-0:2.9.1-6.el7_2.3.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.3?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"product": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"product_id": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.3?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"product": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"product_id": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-21.el6_8.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc",
"product": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc",
"product_id": "libxml2-0:2.7.6-21.el6_8.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.7.6-21.el6_8.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"product": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"product_id": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-21.el6_8.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"product": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"product": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"product_id": "libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"product": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"product_id": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc",
"product": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc",
"product_id": "libxml2-0:2.9.1-6.el7_2.3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.3?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"product": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"product": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"product_id": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"product": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"product_id": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_2.3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"product": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"product_id": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"product": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"product_id": "libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.3?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.src",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.src",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.src",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.src",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.src as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.src",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.src",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.src",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.src",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.src",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.src",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.src",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.src",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.src",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.src",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.src",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.src",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2016-1762",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338711"
}
],
"notes": [
{
"category": "description",
"text": "The xmlNextChar function in libxml2 before 2.9.4 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-based buffer-overread in xmlNextChar",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1762"
},
{
"category": "external",
"summary": "RHBZ#1338711",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338711"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1762",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1762"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1762",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1762"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap-based buffer-overread in xmlNextChar"
},
{
"cve": "CVE-2016-1833",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338682"
}
],
"notes": [
{
"category": "description",
"text": "The htmlCurrentChar function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-based buffer overread in htmlCurrentChar",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1833"
},
{
"category": "external",
"summary": "RHBZ#1338682",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338682"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1833",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1833"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1833",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1833"
}
],
"release_date": "2015-11-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap-based buffer overread in htmlCurrentChar"
},
{
"cve": "CVE-2016-1834",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338708"
}
],
"notes": [
{
"category": "description",
"text": "Heap-based buffer overflow in the xmlStrncat function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-buffer-overflow in xmlStrncat",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1834"
},
{
"category": "external",
"summary": "RHBZ#1338708",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338708"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1834",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1834"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1834",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1834"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml2: Heap-buffer-overflow in xmlStrncat"
},
{
"cve": "CVE-2016-1835",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338691"
}
],
"notes": [
{
"category": "description",
"text": "Use-after-free vulnerability in the xmlSAX2AttributeNs function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2 and OS X before 10.11.5, allows remote attackers to cause a denial of service via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap use-after-free in xmlSAX2AttributeNs",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1835"
},
{
"category": "external",
"summary": "RHBZ#1338691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1835",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1835"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1835",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1835"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap use-after-free in xmlSAX2AttributeNs"
},
{
"cve": "CVE-2016-1836",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338702"
}
],
"notes": [
{
"category": "description",
"text": "Use-after-free vulnerability in the xmlDictComputeFastKey function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap use-after-free in xmlDictComputeFastKey",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1836"
},
{
"category": "external",
"summary": "RHBZ#1338702",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338702"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1836",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1836"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1836",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1836"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap use-after-free in xmlDictComputeFastKey"
},
{
"cve": "CVE-2016-1837",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338696"
}
],
"notes": [
{
"category": "description",
"text": "Multiple use-after-free vulnerabilities in the (1) htmlPArsePubidLiteral and (2) htmlParseSystemiteral functions in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allow remote attackers to cause a denial of service via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap use-after-free in htmlPArsePubidLiteral and htmlParseSystemiteral",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1837"
},
{
"category": "external",
"summary": "RHBZ#1338696",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338696"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1837",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1837"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1837",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1837"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap use-after-free in htmlPArsePubidLiteral and htmlParseSystemiteral"
},
{
"cve": "CVE-2016-1838",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338705"
}
],
"notes": [
{
"category": "description",
"text": "The xmlPArserPrintFileContextInternal function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-based buffer overread in xmlPArserPrintFileContextInternal",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1838"
},
{
"category": "external",
"summary": "RHBZ#1338705",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338705"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1838"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1838",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1838"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap-based buffer overread in xmlPArserPrintFileContextInternal"
},
{
"cve": "CVE-2016-1839",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338703"
}
],
"notes": [
{
"category": "description",
"text": "The xmlDictAddString function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-based buffer overread in xmlDictAddString",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1839"
},
{
"category": "external",
"summary": "RHBZ#1338703",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338703"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1839",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1839"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1839",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1839"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap-based buffer overread in xmlDictAddString"
},
{
"cve": "CVE-2016-1840",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338706"
}
],
"notes": [
{
"category": "description",
"text": "Heap-based buffer overflow in the xmlFAParsePosCharGroup function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-buffer-overflow in xmlFAParserPosCharGroup",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1840"
},
{
"category": "external",
"summary": "RHBZ#1338706",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338706"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1840",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1840"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1840",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1840"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml2: Heap-buffer-overflow in xmlFAParserPosCharGroup"
},
{
"cve": "CVE-2016-3627",
"cwe": {
"id": "CWE-674",
"name": "Uncontrolled Recursion"
},
"discovery_date": "2016-03-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1319829"
}
],
"notes": [
{
"category": "description",
"text": "Missing recursive loop detection checks were found in the xmlParserEntityCheck() and xmlStringGetNodeList() functions of libxml2, causing application using the library to crash by stack exhaustion while building the associated data. An attacker able to send XML data to be parsed in recovery mode could launch a Denial of Service on the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: stack exhaustion while parsing xml files in recovery mode",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-3627"
},
{
"category": "external",
"summary": "RHBZ#1319829",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1319829"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3627"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3627",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3627"
}
],
"release_date": "2016-03-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: stack exhaustion while parsing xml files in recovery mode"
},
{
"cve": "CVE-2016-3705",
"cwe": {
"id": "CWE-674",
"name": "Uncontrolled Recursion"
},
"discovery_date": "2016-04-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1332443"
}
],
"notes": [
{
"category": "description",
"text": "Missing incrementation of recursion depth counter were found in the xmlParserEntityCheck() and xmlParseAttValueComplex() functions used for parsing XML data. An attacker could launch a Denial of Service attack by passing specially crafted XML data to an application, forcing it to crash due to stack exhaustion.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: stack overflow before detecting invalid XML file",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-3705"
},
{
"category": "external",
"summary": "RHBZ#1332443",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1332443"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-3705",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3705"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3705",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3705"
}
],
"release_date": "2016-05-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: stack overflow before detecting invalid XML file"
},
{
"cve": "CVE-2016-4447",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338686"
}
],
"notes": [
{
"category": "description",
"text": "The xmlParseElementDecl function in parser.c in libxml2 before 2.9.4 allows context-dependent attackers to cause a denial of service (heap-based buffer underread and application crash) via a crafted file, involving xmlParseName.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-based buffer underreads due to xmlParseName",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-4447"
},
{
"category": "external",
"summary": "RHBZ#1338686",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338686"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4447"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4447",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4447"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap-based buffer underreads due to xmlParseName"
},
{
"cve": "CVE-2016-4448",
"cwe": {
"id": "CWE-134",
"name": "Use of Externally-Controlled Format String"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338700"
}
],
"notes": [
{
"category": "description",
"text": "Format string vulnerability in libxml2 before 2.9.4 allows attackers to have unspecified impact via format string specifiers in unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Format string vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-4448"
},
{
"category": "external",
"summary": "RHBZ#1338700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338700"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-4448",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4448"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4448",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4448"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Format string vulnerability"
},
{
"cve": "CVE-2016-4449",
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338701"
}
],
"notes": [
{
"category": "description",
"text": "XML external entity (XXE) vulnerability in the xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.4, when not in validating mode, allows context-dependent attackers to read arbitrary files or cause a denial of service (resource consumption) via unspecified vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Inappropriate fetch of entities content",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-4449"
},
{
"category": "external",
"summary": "RHBZ#1338701",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338701"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-4449",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4449"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4449",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4449"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Inappropriate fetch of entities content"
}
]
}
RHSA-2016_2957
Vulnerability from csaf_redhat - Published: 2016-12-15 22:11 - Updated: 2024-11-22 10:35Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat JBoss Core Services httpd 2.4.23 is now available from the Red Hat Customer Portal for Solaris and Microsoft Windows systems.\n\nRed Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This release of Red Hat JBoss Core Services httpd 2.4.23 serves as a replacement for JBoss Core Services Apache HTTP Server 2.4.6.\n\nSecurity Fix(es):\n\n* This update fixes several flaws in OpenSSL. (CVE-2014-8176, CVE-2015-0209, CVE-2015-0286, CVE-2015-3194, CVE-2015-3195, CVE-2015-3196, CVE-2015-3216, CVE-2016-0702, CVE-2016-0705, CVE-2016-0797, CVE-2016-0799, CVE-2016-2105, CVE-2016-2106, CVE-2016-2107, CVE-2016-2108, CVE-2016-2109, CVE-2016-2177, CVE-2016-2178, CVE-2016-2842)\n\n* This update fixes several flaws in libxml2. (CVE-2016-1762, CVE-2016-1833, CVE-2016-1834, CVE-2016-1835, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, CVE-2016-1840, CVE-2016-3627, CVE-2016-3705, CVE-2016-4447, CVE-2016-4448, CVE-2016-4449, CVE-2016-4483)\n\n* This update fixes three flaws in curl. (CVE-2016-5419, CVE-2016-5420, CVE-2016-7141)\n\n* This update fixes two flaws in httpd. (CVE-2014-3523, CVE-2015-3185)\n\n* This update fixes two flaws in mod_cluster. (CVE-2016-4459, CVE-2016-8612)\n\n* A buffer overflow flaw when concatenating virtual host names and URIs was fixed in mod_jk. (CVE-2016-6808)\n\n* A memory leak flaw was fixed in expat. (CVE-2012-1148)\n\nRed Hat would like to thank the OpenSSL project for reporting CVE-2014-8176, CVE-2015-0286, CVE-2016-2108, CVE-2016-2105, CVE-2016-2106, CVE-2016-2107, CVE-2016-0702, CVE-2016-0705, CVE-2016-0797, CVE-2016-0799, and CVE-2016-2842. The CVE-2016-4459 issue was discovered by Robert Bost (Red Hat). Upstream acknowledges Stephen Henson (OpenSSL development team) as the original reporter of CVE-2015-0286; Huzaifa Sidhpurwala (Red Hat), Hanno B\u00f6ck, and David Benjamin (Google) as the original reporters of CVE-2016-2108; Guido Vranken as the original reporter of CVE-2016-2105, CVE-2016-2106, CVE-2016-0797, CVE-2016-0799, and CVE-2016-2842; Juraj Somorovsky as the original reporter of CVE-2016-2107; Yuval Yarom (University of Adelaide and NICTA), Daniel Genkin (Technion and Tel Aviv University), and Nadia Heninger (University of Pennsylvania) as the original reporters of CVE-2016-0702; and Adam Langley (Google/BoringSSL) as the original reporter of CVE-2016-0705.\n\nSee the corresponding CVE pages linked to in the References section for more information about each of the flaws listed in this advisory.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2016:2957",
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.apachehttp\u0026downloadType=distributions\u0026version=2.4.23",
"url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.apachehttp\u0026downloadType=distributions\u0026version=2.4.23"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en/red-hat-jboss-core-services-apache-http-server/version-2.4.23/apache-http-server-2423-release-notes/",
"url": "https://access.redhat.com/documentation/en/red-hat-jboss-core-services-apache-http-server/version-2.4.23/apache-http-server-2423-release-notes/"
},
{
"category": "external",
"summary": "801648",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=801648"
},
{
"category": "external",
"summary": "1121519",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121519"
},
{
"category": "external",
"summary": "1196737",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737"
},
{
"category": "external",
"summary": "1202366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202366"
},
{
"category": "external",
"summary": "1227574",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1227574"
},
{
"category": "external",
"summary": "1228611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1228611"
},
{
"category": "external",
"summary": "1243888",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243888"
},
{
"category": "external",
"summary": "1288320",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288320"
},
{
"category": "external",
"summary": "1288322",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288322"
},
{
"category": "external",
"summary": "1288326",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288326"
},
{
"category": "external",
"summary": "1310596",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310596"
},
{
"category": "external",
"summary": "1310599",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310599"
},
{
"category": "external",
"summary": "1311880",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311880"
},
{
"category": "external",
"summary": "1312219",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1312219"
},
{
"category": "external",
"summary": "1314757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1314757"
},
{
"category": "external",
"summary": "1319829",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1319829"
},
{
"category": "external",
"summary": "1330101",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1330101"
},
{
"category": "external",
"summary": "1331402",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331402"
},
{
"category": "external",
"summary": "1331426",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331426"
},
{
"category": "external",
"summary": "1331441",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331441"
},
{
"category": "external",
"summary": "1331536",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331536"
},
{
"category": "external",
"summary": "1332443",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1332443"
},
{
"category": "external",
"summary": "1332820",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1332820"
},
{
"category": "external",
"summary": "1338682",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338682"
},
{
"category": "external",
"summary": "1338686",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338686"
},
{
"category": "external",
"summary": "1338691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338691"
},
{
"category": "external",
"summary": "1338696",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338696"
},
{
"category": "external",
"summary": "1338700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338700"
},
{
"category": "external",
"summary": "1338701",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338701"
},
{
"category": "external",
"summary": "1338702",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338702"
},
{
"category": "external",
"summary": "1338703",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338703"
},
{
"category": "external",
"summary": "1338705",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338705"
},
{
"category": "external",
"summary": "1338706",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338706"
},
{
"category": "external",
"summary": "1338708",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338708"
},
{
"category": "external",
"summary": "1338711",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338711"
},
{
"category": "external",
"summary": "1341583",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341583"
},
{
"category": "external",
"summary": "1341705",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341705"
},
{
"category": "external",
"summary": "1343400",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343400"
},
{
"category": "external",
"summary": "1362183",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1362183"
},
{
"category": "external",
"summary": "1362190",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1362190"
},
{
"category": "external",
"summary": "1373229",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1373229"
},
{
"category": "external",
"summary": "1382352",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1382352"
},
{
"category": "external",
"summary": "1387605",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1387605"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2957.json"
}
],
"title": "Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP 2.4.23 Release",
"tracking": {
"current_release_date": "2024-11-22T10:35:35+00:00",
"generator": {
"date": "2024-11-22T10:35:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2016:2957",
"initial_release_date": "2016-12-15T22:11:19+00:00",
"revision_history": [
{
"date": "2016-12-15T22:11:19+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2016-12-15T22:11:19+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T10:35:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat JBoss Core Services 1",
"product": {
"name": "Red Hat JBoss Core Services 1",
"product_id": "Red Hat JBoss Core Services 1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:jboss_core_services:1"
}
}
}
],
"category": "product_family",
"name": "Red Hat JBoss Core Services"
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2012-0876",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"discovery_date": "2012-01-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "786617"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service flaw was found in the implementation of hash arrays in Expat. An attacker could use this flaw to make an application using Expat consume an excessive amount of CPU time by providing a specially crafted XML file that triggers multiple hash function collisions. To mitigate this issue, randomization has been added to the hash function to reduce the chance of an attacker successfully causing intentional collisions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "expat: hash table collisions CPU usage DoS",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2012-0876"
},
{
"category": "external",
"summary": "RHBZ#786617",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=786617"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2012-0876",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0876"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0876",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0876"
}
],
"release_date": "2012-03-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "expat: hash table collisions CPU usage DoS"
},
{
"cve": "CVE-2012-1148",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2012-03-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "801648"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw was found in Expat. If an XML file processed by an application linked against Expat triggered a memory re-allocation failure, Expat failed to free the previously allocated memory. This could cause the application to exit unexpectedly or crash when all available memory is exhausted.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "expat: Memory leak in poolGrow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2012-1148"
},
{
"category": "external",
"summary": "RHBZ#801648",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=801648"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2012-1148",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1148"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1148",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1148"
}
],
"release_date": "2012-03-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "expat: Memory leak in poolGrow"
},
{
"cve": "CVE-2014-3523",
"discovery_date": "2014-07-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1121519"
}
],
"notes": [
{
"category": "description",
"text": "Memory leak in the winnt_accept function in server/mpm/winnt/child.c in the WinNT MPM in the Apache HTTP Server 2.4.x before 2.4.10 on Windows, when the default AcceptFilter is enabled, allows remote attackers to cause a denial of service (memory consumption) via crafted requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "httpd: WinNT MPM denial of service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Not affected. This issue did not affect the versions of httpd as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Web Server 1 and 2, and Red Hat JBoss Enterprise Application Platform 5 and 6. This flaw only affects httpd running on Microsoft Windows. Red Hat JBoss Web Server 1 and 2, and Red Hat JBoss Enterprise Application Platform 5 and 6 can be run on Microsoft Windows. However, these products provide httpd 2.2, which is not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3523"
},
{
"category": "external",
"summary": "RHBZ#1121519",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121519"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3523",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3523"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3523",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3523"
},
{
"category": "external",
"summary": "http://httpd.apache.org/security/vulnerabilities_24.html",
"url": "http://httpd.apache.org/security/vulnerabilities_24.html"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "httpd: WinNT MPM denial of service"
},
{
"acknowledgments": [
{
"names": [
"OpenSSL project"
]
}
],
"cve": "CVE-2014-8176",
"discovery_date": "2015-06-05T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1228611"
}
],
"notes": [
{
"category": "description",
"text": "An invalid-free flaw was found in the way OpenSSL handled certain DTLS handshake messages. A malicious DTLS client or server could send a specially crafted message to the peer, which could cause the application to crash or potentially result in arbitrary code execution.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenSSL: Invalid free in DTLS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does NOT affect the version of OpenSSL package as shipped with Red Hat Enterprise Linux 5.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-8176"
},
{
"category": "external",
"summary": "RHBZ#1228611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1228611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8176"
}
],
"release_date": "2015-06-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenSSL: Invalid free in DTLS"
},
{
"cve": "CVE-2015-0209",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2015-02-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1196737"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the way OpenSSL imported malformed Elliptic Curve private keys. A specially crafted key file could cause an application using OpenSSL to crash when imported.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: use-after-free on invalid EC private key import",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0209"
},
{
"category": "external",
"summary": "RHBZ#1196737",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0209",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0209"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209"
},
{
"category": "external",
"summary": "https://access.redhat.com/articles/1384453",
"url": "https://access.redhat.com/articles/1384453"
},
{
"category": "external",
"summary": "https://openssl.org/news/secadv_20150319.txt",
"url": "https://openssl.org/news/secadv_20150319.txt"
}
],
"release_date": "2015-02-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "openssl: use-after-free on invalid EC private key import"
},
{
"acknowledgments": [
{
"names": [
"OpenSSL project"
]
},
{
"names": [
"Stephen Henson"
],
"organization": "OpenSSL development team",
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2015-0286",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-03-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1202366"
}
],
"notes": [
{
"category": "description",
"text": "An invalid pointer use flaw was found in OpenSSL\u0027s ASN1_TYPE_cmp() function. A remote attacker could crash a TLS/SSL client or server using OpenSSL via a specially crafted X.509 certificate when the attacker-supplied certificate was verified by the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: invalid pointer use in ASN1_TYPE_cmp()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0286"
},
{
"category": "external",
"summary": "RHBZ#1202366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202366"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0286"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0286",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0286"
},
{
"category": "external",
"summary": "https://access.redhat.com/articles/1384453",
"url": "https://access.redhat.com/articles/1384453"
},
{
"category": "external",
"summary": "https://openssl.org/news/secadv_20150319.txt",
"url": "https://openssl.org/news/secadv_20150319.txt"
}
],
"release_date": "2015-03-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openssl: invalid pointer use in ASN1_TYPE_cmp()"
},
{
"cve": "CVE-2015-3185",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"discovery_date": "2015-07-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1243888"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that in httpd 2.4, the internal API function ap_some_auth_required() could incorrectly indicate that a request was authenticated even when no authentication was used. An httpd module using this API function could consequently allow access that should have been denied.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "httpd: ap_some_auth_required() does not properly indicate authenticated request in 2.4",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-3185"
},
{
"category": "external",
"summary": "RHBZ#1243888",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243888"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-3185",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3185"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3185",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3185"
},
{
"category": "external",
"summary": "http://httpd.apache.org/security/vulnerabilities_24.html#2.4.16",
"url": "http://httpd.apache.org/security/vulnerabilities_24.html#2.4.16"
}
],
"release_date": "2015-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 3.7,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "httpd: ap_some_auth_required() does not properly indicate authenticated request in 2.4"
},
{
"cve": "CVE-2015-3194",
"discovery_date": "2016-01-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1288320"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the way OpenSSL verified signatures using the RSA PSS algorithm. A remote attacker could possibly use this flaw to crash a TLS/SSL client using OpenSSL, or a TLS/SSL server using OpenSSL if it enabled client authentication.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenSSL: Certificate verify crash with missing PSS parameter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-3194"
},
{
"category": "external",
"summary": "RHBZ#1288320",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288320"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-3194",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3194"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3194",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3194"
},
{
"category": "external",
"summary": "https://openssl.org/news/secadv/20151203.txt",
"url": "https://openssl.org/news/secadv/20151203.txt"
}
],
"release_date": "2016-01-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenSSL: Certificate verify crash with missing PSS parameter"
},
{
"cve": "CVE-2015-3195",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2015-12-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1288322"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak vulnerability was found in the way OpenSSL parsed PKCS#7 and CMS data. A remote attacker could use this flaw to cause an application that parses PKCS#7 or CMS data from untrusted sources to use an excessive amount of memory and possibly crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenSSL: X509_ATTRIBUTE memory leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-3195"
},
{
"category": "external",
"summary": "RHBZ#1288322",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288322"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-3195",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3195"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3195",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3195"
},
{
"category": "external",
"summary": "https://openssl.org/news/secadv/20151203.txt",
"url": "https://openssl.org/news/secadv/20151203.txt"
}
],
"release_date": "2015-12-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenSSL: X509_ATTRIBUTE memory leak"
},
{
"cve": "CVE-2015-3196",
"discovery_date": "2015-12-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1288326"
}
],
"notes": [
{
"category": "description",
"text": "A race condition flaw, leading to a double free, was found in the way OpenSSL handled pre-shared key (PSK) identify hints. A remote attacker could use this flaw to crash a multi-threaded SSL/TLS client using OpenSSL.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenSSL: Race condition handling PSK identify hint",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-3196"
},
{
"category": "external",
"summary": "RHBZ#1288326",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288326"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-3196",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3196"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3196",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3196"
},
{
"category": "external",
"summary": "https://openssl.org/news/secadv/20151203.txt",
"url": "https://openssl.org/news/secadv/20151203.txt"
}
],
"release_date": "2015-12-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenSSL: Race condition handling PSK identify hint"
},
{
"cve": "CVE-2015-3216",
"discovery_date": "2015-05-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1227574"
}
],
"notes": [
{
"category": "description",
"text": "A regression was found in the ssleay_rand_bytes() function in the versions of OpenSSL shipped with Red Hat Enterprise Linux 6 and 7. This regression could cause a multi-threaded application to crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: Crash in ssleay_rand_bytes due to locking regression",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the version of OpenSSL package as shipped with Red Hat Enterprise Linux 5.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-3216"
},
{
"category": "external",
"summary": "RHBZ#1227574",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1227574"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-3216",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3216"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3216",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3216"
}
],
"release_date": "2015-05-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "openssl: Crash in ssleay_rand_bytes due to locking regression"
},
{
"acknowledgments": [
{
"names": [
"the OpenSSL project"
]
},
{
"names": [
"Daniel Genkin"
],
"organization": "Technion and Tel Aviv University",
"summary": "Acknowledged by upstream."
},
{
"names": [
"Nadia Heninger"
],
"organization": "University of Pennsylvania",
"summary": "Acknowledged by upstream."
},
{
"names": [
"Yuval Yarom"
],
"organization": "University of Adelaide and NICTA",
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2016-0702",
"discovery_date": "2016-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1310599"
}
],
"notes": [
{
"category": "description",
"text": "A side-channel attack was found that makes use of cache-bank conflicts on the Intel Sandy-Bridge microarchitecture. An attacker who has the ability to control code in a thread running on the same hyper-threaded core as the victim\u0027s thread that is performing decryption, could use this flaw to recover RSA private keys.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenSSL: Side channel attack on modular exponentiation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-0702"
},
{
"category": "external",
"summary": "RHBZ#1310599",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310599"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-0702",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0702"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0702",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0702"
},
{
"category": "external",
"summary": "http://cachebleed.info/",
"url": "http://cachebleed.info/"
},
{
"category": "external",
"summary": "https://www.openssl.org/news/secadv/20160301.txt",
"url": "https://www.openssl.org/news/secadv/20160301.txt"
}
],
"release_date": "2016-03-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenSSL: Side channel attack on modular exponentiation"
},
{
"acknowledgments": [
{
"names": [
"the OpenSSL project"
]
},
{
"names": [
"Adam Langley"
],
"organization": "Google/BoringSSL",
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2016-0705",
"discovery_date": "2016-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1310596"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the way OpenSSL parsed certain malformed DSA (Digital Signature Algorithm) private keys. An attacker could create specially crafted DSA private keys that, when processed by an application compiled against OpenSSL, could cause the application to crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenSSL: Double-free in DSA code",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-0705"
},
{
"category": "external",
"summary": "RHBZ#1310596",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310596"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-0705",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0705"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0705",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0705"
}
],
"release_date": "2016-02-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenSSL: Double-free in DSA code"
},
{
"acknowledgments": [
{
"names": [
"the OpenSSL project"
]
},
{
"names": [
"Guido Vranken"
],
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2016-0797",
"discovery_date": "2016-02-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1311880"
}
],
"notes": [
{
"category": "description",
"text": "An integer overflow flaw, leading to a NULL pointer dereference or a heap-based memory corruption, was found in the way some BIGNUM functions of OpenSSL were implemented. Applications that use these functions with large untrusted input could crash or, potentially, execute arbitrary code.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenSSL: BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-0797"
},
{
"category": "external",
"summary": "RHBZ#1311880",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311880"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-0797",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0797"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0797",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0797"
},
{
"category": "external",
"summary": "https://www.openssl.org/news/secadv/20160301.txt",
"url": "https://www.openssl.org/news/secadv/20160301.txt"
}
],
"release_date": "2016-03-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenSSL: BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption"
},
{
"acknowledgments": [
{
"names": [
"the OpenSSL project"
]
},
{
"names": [
"Guido Vranken"
],
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2016-0799",
"discovery_date": "2016-02-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1312219"
}
],
"notes": [
{
"category": "description",
"text": "Several flaws were found in the way BIO_*printf functions were implemented in OpenSSL. Applications which passed large amounts of untrusted data through these functions could crash or potentially execute code with the permissions of the user running such an application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenSSL: Fix memory issues in BIO_*printf functions",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The original issue fixed by OpenSSL upstream contains two distinct fixes. The first one is a format string flaw in the internal fmtstr functions, which may result in a OOB read flaw when printing very large string. This issue was assigned CVE-2016-0799\n\nThe second issue relates to the internal doapr_outch function of OpenSSL. It can result in an OOB write, or cause memory leaks. This issue has been assigned CVE-2016-2842 by MITRE as is now tracked as https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-2842",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-0799"
},
{
"category": "external",
"summary": "RHBZ#1312219",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1312219"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-0799",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0799"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0799",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0799"
}
],
"release_date": "2016-02-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenSSL: Fix memory issues in BIO_*printf functions"
},
{
"cve": "CVE-2016-1762",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338711"
}
],
"notes": [
{
"category": "description",
"text": "The xmlNextChar function in libxml2 before 2.9.4 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-based buffer-overread in xmlNextChar",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1762"
},
{
"category": "external",
"summary": "RHBZ#1338711",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338711"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1762",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1762"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1762",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1762"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap-based buffer-overread in xmlNextChar"
},
{
"cve": "CVE-2016-1833",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338682"
}
],
"notes": [
{
"category": "description",
"text": "The htmlCurrentChar function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-based buffer overread in htmlCurrentChar",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1833"
},
{
"category": "external",
"summary": "RHBZ#1338682",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338682"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1833",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1833"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1833",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1833"
}
],
"release_date": "2015-11-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap-based buffer overread in htmlCurrentChar"
},
{
"cve": "CVE-2016-1834",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338708"
}
],
"notes": [
{
"category": "description",
"text": "Heap-based buffer overflow in the xmlStrncat function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-buffer-overflow in xmlStrncat",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1834"
},
{
"category": "external",
"summary": "RHBZ#1338708",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338708"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1834",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1834"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1834",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1834"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml2: Heap-buffer-overflow in xmlStrncat"
},
{
"cve": "CVE-2016-1835",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338691"
}
],
"notes": [
{
"category": "description",
"text": "Use-after-free vulnerability in the xmlSAX2AttributeNs function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2 and OS X before 10.11.5, allows remote attackers to cause a denial of service via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap use-after-free in xmlSAX2AttributeNs",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1835"
},
{
"category": "external",
"summary": "RHBZ#1338691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1835",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1835"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1835",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1835"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap use-after-free in xmlSAX2AttributeNs"
},
{
"cve": "CVE-2016-1836",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338702"
}
],
"notes": [
{
"category": "description",
"text": "Use-after-free vulnerability in the xmlDictComputeFastKey function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap use-after-free in xmlDictComputeFastKey",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1836"
},
{
"category": "external",
"summary": "RHBZ#1338702",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338702"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1836",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1836"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1836",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1836"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap use-after-free in xmlDictComputeFastKey"
},
{
"cve": "CVE-2016-1837",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338696"
}
],
"notes": [
{
"category": "description",
"text": "Multiple use-after-free vulnerabilities in the (1) htmlPArsePubidLiteral and (2) htmlParseSystemiteral functions in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allow remote attackers to cause a denial of service via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap use-after-free in htmlPArsePubidLiteral and htmlParseSystemiteral",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1837"
},
{
"category": "external",
"summary": "RHBZ#1338696",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338696"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1837",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1837"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1837",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1837"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap use-after-free in htmlPArsePubidLiteral and htmlParseSystemiteral"
},
{
"cve": "CVE-2016-1838",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338705"
}
],
"notes": [
{
"category": "description",
"text": "The xmlPArserPrintFileContextInternal function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-based buffer overread in xmlPArserPrintFileContextInternal",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1838"
},
{
"category": "external",
"summary": "RHBZ#1338705",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338705"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1838"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1838",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1838"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap-based buffer overread in xmlPArserPrintFileContextInternal"
},
{
"cve": "CVE-2016-1839",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338703"
}
],
"notes": [
{
"category": "description",
"text": "The xmlDictAddString function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-based buffer overread in xmlDictAddString",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1839"
},
{
"category": "external",
"summary": "RHBZ#1338703",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338703"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1839",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1839"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1839",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1839"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap-based buffer overread in xmlDictAddString"
},
{
"cve": "CVE-2016-1840",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338706"
}
],
"notes": [
{
"category": "description",
"text": "Heap-based buffer overflow in the xmlFAParsePosCharGroup function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-buffer-overflow in xmlFAParserPosCharGroup",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1840"
},
{
"category": "external",
"summary": "RHBZ#1338706",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338706"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1840",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1840"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1840",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1840"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml2: Heap-buffer-overflow in xmlFAParserPosCharGroup"
},
{
"acknowledgments": [
{
"names": [
"the OpenSSL project"
]
},
{
"names": [
"Guido Vranken"
],
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2016-2105",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-04-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1331441"
}
],
"notes": [
{
"category": "description",
"text": "An integer overflow flaw, leading to a buffer overflow, was found in the way the EVP_EncodeUpdate() function of OpenSSL parsed very large amounts of input data. A remote attacker could use this flaw to crash an application using OpenSSL or, possibly, execute arbitrary code with the permissions of the user running that application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: EVP_EncodeUpdate overflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-2105"
},
{
"category": "external",
"summary": "RHBZ#1331441",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331441"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-2105",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2105"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2105",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2105"
},
{
"category": "external",
"summary": "https://openssl.org/news/secadv/20160503.txt",
"url": "https://openssl.org/news/secadv/20160503.txt"
}
],
"release_date": "2016-05-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openssl: EVP_EncodeUpdate overflow"
},
{
"acknowledgments": [
{
"names": [
"the OpenSSL project"
]
},
{
"names": [
"Guido Vranken"
],
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2016-2106",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-04-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1331536"
}
],
"notes": [
{
"category": "description",
"text": "An integer overflow flaw, leading to a buffer overflow, was found in the way the EVP_EncryptUpdate() function of OpenSSL parsed very large amounts of input data. A remote attacker could use this flaw to crash an application using OpenSSL or, possibly, execute arbitrary code with the permissions of the user running that application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: EVP_EncryptUpdate overflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-2106"
},
{
"category": "external",
"summary": "RHBZ#1331536",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331536"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-2106",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2106"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2106",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2106"
},
{
"category": "external",
"summary": "https://openssl.org/news/secadv/20160503.txt",
"url": "https://openssl.org/news/secadv/20160503.txt"
}
],
"release_date": "2016-05-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openssl: EVP_EncryptUpdate overflow"
},
{
"acknowledgments": [
{
"names": [
"the OpenSSL project"
]
},
{
"names": [
"Juraj Somorovsky"
],
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2016-2107",
"discovery_date": "2016-04-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1331426"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that OpenSSL leaked timing information when decrypting TLS/SSL and DTLS protocol encrypted records when the connection used the AES CBC cipher suite and the server supported AES-NI. A remote attacker could possibly use this flaw to retrieve plain text from encrypted packets by using a TLS/SSL or DTLS server as a padding oracle.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: Padding oracle in AES-NI CBC MAC check",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-2107"
},
{
"category": "external",
"summary": "RHBZ#1331426",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331426"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-2107",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2107"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2107",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2107"
},
{
"category": "external",
"summary": "https://openssl.org/news/secadv/20160503.txt",
"url": "https://openssl.org/news/secadv/20160503.txt"
}
],
"release_date": "2016-05-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openssl: Padding oracle in AES-NI CBC MAC check"
},
{
"acknowledgments": [
{
"names": [
"the OpenSSL project"
]
},
{
"names": [
"David Benjamin"
],
"organization": "Google",
"summary": "Acknowledged by upstream."
},
{
"names": [
"Hanno B\u00f6ck"
],
"summary": "Acknowledged by upstream."
},
{
"names": [
"Huzaifa Sidhpurwala"
],
"organization": "Red Hat",
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2016-2108",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2016-04-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1331402"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way OpenSSL encoded certain ASN.1 data structures. An attacker could use this flaw to create a specially crafted certificate which, when verified or re-encoded by OpenSSL, could cause it to crash, or execute arbitrary code using the permissions of the user running an application compiled against the OpenSSL library.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: Memory corruption in the ASN.1 encoder",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-2108"
},
{
"category": "external",
"summary": "RHBZ#1331402",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331402"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-2108",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2108"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2108",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2108"
},
{
"category": "external",
"summary": "https://openssl.org/news/secadv/20160503.txt",
"url": "https://openssl.org/news/secadv/20160503.txt"
}
],
"release_date": "2016-05-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "openssl: Memory corruption in the ASN.1 encoder"
},
{
"cve": "CVE-2016-2109",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2016-04-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1330101"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service flaw was found in the way OpenSSL parsed certain ASN.1-encoded data from BIO (OpenSSL\u0027s I/O abstraction) inputs. An application using OpenSSL that accepts untrusted ASN.1 BIO input could be forced to allocate an excessive amount of data.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: ASN.1 BIO handling of large amounts of data",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-2109"
},
{
"category": "external",
"summary": "RHBZ#1330101",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1330101"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-2109",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2109"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2109",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2109"
},
{
"category": "external",
"summary": "https://openssl.org/news/secadv/20160503.txt",
"url": "https://openssl.org/news/secadv/20160503.txt"
}
],
"release_date": "2016-04-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 1.9,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 4.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "openssl: ASN.1 BIO handling of large amounts of data"
},
{
"cve": "CVE-2016-2177",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2016-06-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1341705"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflow flaws were found in the way OpenSSL performed pointer arithmetic. A remote attacker could possibly use these flaws to cause a TLS/SSL server or client using OpenSSL to crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: Possible integer overflow vulnerabilities in codebase",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-2177"
},
{
"category": "external",
"summary": "RHBZ#1341705",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341705"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-2177",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2177"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2177",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2177"
},
{
"category": "external",
"summary": "https://www.openssl.org/news/secadv/20160922.txt",
"url": "https://www.openssl.org/news/secadv/20160922.txt"
}
],
"release_date": "2016-05-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "openssl: Possible integer overflow vulnerabilities in codebase"
},
{
"cve": "CVE-2016-2178",
"cwe": {
"id": "CWE-385",
"name": "Covert Timing Channel"
},
"discovery_date": "2016-06-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1343400"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that OpenSSL did not always use constant time operations when computing Digital Signature Algorithm (DSA) signatures. A local attacker could possibly use this flaw to obtain a private DSA key belonging to another user or service running on the same system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: Non-constant time codepath followed for certain operations in DSA implementation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-2178"
},
{
"category": "external",
"summary": "RHBZ#1343400",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343400"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-2178",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2178"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2178"
},
{
"category": "external",
"summary": "http://eprint.iacr.org/2016/594",
"url": "http://eprint.iacr.org/2016/594"
},
{
"category": "external",
"summary": "https://www.openssl.org/news/secadv/20160922.txt",
"url": "https://www.openssl.org/news/secadv/20160922.txt"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 1.9,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openssl: Non-constant time codepath followed for certain operations in DSA implementation"
},
{
"acknowledgments": [
{
"names": [
"the OpenSSL project"
]
},
{
"names": [
"Guido Vranken"
],
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2016-2842",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2016-03-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1314757"
}
],
"notes": [
{
"category": "description",
"text": "Several flaws were found in the way BIO_*printf functions were implemented in OpenSSL. Applications which passed large amounts of untrusted data through these functions could crash or potentially execute code with the permissions of the user running such an application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: doapr_outch function does not verify that certain memory allocation succeeds",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-2842"
},
{
"category": "external",
"summary": "RHBZ#1314757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1314757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-2842",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2842"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2842",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2842"
}
],
"release_date": "2016-03-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.8,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P",
"version": "2.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "openssl: doapr_outch function does not verify that certain memory allocation succeeds"
},
{
"cve": "CVE-2016-3627",
"cwe": {
"id": "CWE-674",
"name": "Uncontrolled Recursion"
},
"discovery_date": "2016-03-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1319829"
}
],
"notes": [
{
"category": "description",
"text": "Missing recursive loop detection checks were found in the xmlParserEntityCheck() and xmlStringGetNodeList() functions of libxml2, causing application using the library to crash by stack exhaustion while building the associated data. An attacker able to send XML data to be parsed in recovery mode could launch a Denial of Service on the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: stack exhaustion while parsing xml files in recovery mode",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-3627"
},
{
"category": "external",
"summary": "RHBZ#1319829",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1319829"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3627"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3627",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3627"
}
],
"release_date": "2016-03-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: stack exhaustion while parsing xml files in recovery mode"
},
{
"cve": "CVE-2016-3705",
"cwe": {
"id": "CWE-674",
"name": "Uncontrolled Recursion"
},
"discovery_date": "2016-04-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1332443"
}
],
"notes": [
{
"category": "description",
"text": "Missing incrementation of recursion depth counter were found in the xmlParserEntityCheck() and xmlParseAttValueComplex() functions used for parsing XML data. An attacker could launch a Denial of Service attack by passing specially crafted XML data to an application, forcing it to crash due to stack exhaustion.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: stack overflow before detecting invalid XML file",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-3705"
},
{
"category": "external",
"summary": "RHBZ#1332443",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1332443"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-3705",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3705"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3705",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3705"
}
],
"release_date": "2016-05-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: stack overflow before detecting invalid XML file"
},
{
"cve": "CVE-2016-4447",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338686"
}
],
"notes": [
{
"category": "description",
"text": "The xmlParseElementDecl function in parser.c in libxml2 before 2.9.4 allows context-dependent attackers to cause a denial of service (heap-based buffer underread and application crash) via a crafted file, involving xmlParseName.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-based buffer underreads due to xmlParseName",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-4447"
},
{
"category": "external",
"summary": "RHBZ#1338686",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338686"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4447"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4447",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4447"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap-based buffer underreads due to xmlParseName"
},
{
"cve": "CVE-2016-4448",
"cwe": {
"id": "CWE-134",
"name": "Use of Externally-Controlled Format String"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338700"
}
],
"notes": [
{
"category": "description",
"text": "Format string vulnerability in libxml2 before 2.9.4 allows attackers to have unspecified impact via format string specifiers in unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Format string vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-4448"
},
{
"category": "external",
"summary": "RHBZ#1338700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338700"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-4448",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4448"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4448",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4448"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Format string vulnerability"
},
{
"cve": "CVE-2016-4449",
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338701"
}
],
"notes": [
{
"category": "description",
"text": "XML external entity (XXE) vulnerability in the xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.4, when not in validating mode, allows context-dependent attackers to read arbitrary files or cause a denial of service (resource consumption) via unspecified vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Inappropriate fetch of entities content",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-4449"
},
{
"category": "external",
"summary": "RHBZ#1338701",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338701"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-4449",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4449"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4449",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4449"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Inappropriate fetch of entities content"
},
{
"acknowledgments": [
{
"names": [
"Robert Bost"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2016-4459",
"discovery_date": "2016-05-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1341583"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that specifying configuration with a JVMRoute path longer than 80 characters will cause segmentation fault leading to a server crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "mod_cluster: Buffer overflow in mod_manager when sending request with long JVMRoute",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-4459"
},
{
"category": "external",
"summary": "RHBZ#1341583",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341583"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4459"
}
],
"release_date": "2016-10-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 3.8,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:H/Au:S/C:N/I:N/A:C",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "mod_cluster: Buffer overflow in mod_manager when sending request with long JVMRoute"
},
{
"cve": "CVE-2016-4483",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1332820"
}
],
"notes": [
{
"category": "description",
"text": "The xmlBufAttrSerializeTxtContent function in xmlsave.c in libxml2 allows context-dependent attackers to cause a denial of service (out-of-bounds read and application crash) via a non-UTF-8 attribute value, related to serialization. NOTE: this vulnerability may be a duplicate of CVE-2016-3627.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: out-of-bounds read",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "When a specially-crafted XML file is parsed via an application compiled against libxml2, this can cause the application to crash. (No code execution)",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-4483"
},
{
"category": "external",
"summary": "RHBZ#1332820",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1332820"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-4483",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4483"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4483",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4483"
}
],
"release_date": "2016-05-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: out-of-bounds read"
},
{
"cve": "CVE-2016-5419",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"discovery_date": "2016-07-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1362183"
}
],
"notes": [
{
"category": "description",
"text": "It was found that the libcurl library did not prevent TLS session resumption when the client certificate had changed. An attacker could potentially use this flaw to hijack the authentication of the connection by leveraging a previously created connection with a different client certificate.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "curl: TLS session resumption client cert bypass",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-5419"
},
{
"category": "external",
"summary": "RHBZ#1362183",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1362183"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-5419",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5419"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5419",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5419"
},
{
"category": "external",
"summary": "https://curl.haxx.se/docs/adv_20160803A.html",
"url": "https://curl.haxx.se/docs/adv_20160803A.html"
}
],
"release_date": "2016-08-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "curl: TLS session resumption client cert bypass"
},
{
"cve": "CVE-2016-5420",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"discovery_date": "2016-07-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1362190"
}
],
"notes": [
{
"category": "description",
"text": "It was found that the libcurl library did not check the client certificate when choosing the TLS connection to reuse. An attacker could potentially use this flaw to hijack the authentication of the connection by leveraging a previously created connection with a different client certificate.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "curl: Re-using connection with wrong client cert",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-5420"
},
{
"category": "external",
"summary": "RHBZ#1362190",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1362190"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-5420",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5420"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5420",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5420"
},
{
"category": "external",
"summary": "https://curl.haxx.se/docs/adv_20160803B.html",
"url": "https://curl.haxx.se/docs/adv_20160803B.html"
}
],
"release_date": "2016-08-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "NONE",
"baseScore": 4.9,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "curl: Re-using connection with wrong client cert"
},
{
"cve": "CVE-2016-6808",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2016-10-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1382352"
}
],
"notes": [
{
"category": "description",
"text": "It was found that the length checks prior to writing to the target buffer for creating a virtual host mapping rule did not take account of the length of the virtual host name, creating the potential for a buffer overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "mod_jk: Buffer overflow when concatenating virtual host name and URI",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-6808"
},
{
"category": "external",
"summary": "RHBZ#1382352",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1382352"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-6808",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-6808"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6808",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6808"
},
{
"category": "external",
"summary": "https://tomcat.apache.org/security-jk.html#Fixed_in_Apache_Tomcat_JK_Connector_1.2.42",
"url": "https://tomcat.apache.org/security-jk.html#Fixed_in_Apache_Tomcat_JK_Connector_1.2.42"
}
],
"release_date": "2016-10-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "mod_jk: Buffer overflow when concatenating virtual host name and URI"
},
{
"cve": "CVE-2016-7141",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"discovery_date": "2016-09-05T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1373229"
}
],
"notes": [
{
"category": "description",
"text": "It was found that the libcurl library using the NSS (Network Security Services) library as TLS/SSL backend incorrectly re-used client certificates for subsequent TLS connections in certain cases. An attacker could potentially use this flaw to hijack the authentication of the connection by leveraging a previously created connection with a different client certificate.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "curl: Incorrect reuse of client certificates",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-7141"
},
{
"category": "external",
"summary": "RHBZ#1373229",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1373229"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-7141",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7141"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7141",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7141"
},
{
"category": "external",
"summary": "https://curl.haxx.se/docs/adv_20160907.html",
"url": "https://curl.haxx.se/docs/adv_20160907.html"
}
],
"release_date": "2016-09-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "NONE",
"baseScore": 4.9,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "curl: Incorrect reuse of client certificates"
},
{
"cve": "CVE-2016-8612",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2016-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1387605"
}
],
"notes": [
{
"category": "description",
"text": "An error was found in protocol parsing logic of mod_cluster load balancer Apache HTTP Server modules. An attacker could use this flaw to cause a Segmentation Fault in the serving httpd process.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "mod_cluster: Protocol parsing logic error",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-8612"
},
{
"category": "external",
"summary": "RHBZ#1387605",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1387605"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-8612",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-8612"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8612",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8612"
}
],
"release_date": "2016-12-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-12-15T22:11:19+00:00",
"details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
"product_ids": [
"Red Hat JBoss Core Services 1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:2957"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 2.9,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "LOW",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"Red Hat JBoss Core Services 1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "mod_cluster: Protocol parsing logic error"
}
]
}
RHSA-2016:1292
Vulnerability from csaf_redhat - Published: 2016-06-23 10:32 - Updated: 2025-12-04 18:08Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for libxml2 is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 18 July 2016]\nThis advisory has been updated to push packages into the Red Hat Enterprise Linux 6 Desktop channels. The packages included in this revised update have not been changed in any way from the packages included in the original advisory.",
"title": "Topic"
},
{
"category": "general",
"text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\nA heap-based buffer overflow flaw was found in the way libxml2 parsed certain crafted XML input. A remote attacker could provide a specially crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash or execute arbitrary code with the permissions of the user running the application. (CVE-2016-1834, CVE-2016-1840)\n\nMultiple denial of service flaws were found in libxml2. A remote attacker could provide a specially crafted XML file that, when processed by an application using libxml2, could cause that application to crash. \n(CVE-2016-1762, CVE-2016-1833, CVE-2016-1835, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, CVE-2016-3627, CVE-2016-3705, CVE-2016-4447, CVE-2016-4448, CVE-2016-4449)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2016:1292",
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1319829",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1319829"
},
{
"category": "external",
"summary": "1332443",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1332443"
},
{
"category": "external",
"summary": "1338682",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338682"
},
{
"category": "external",
"summary": "1338686",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338686"
},
{
"category": "external",
"summary": "1338691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338691"
},
{
"category": "external",
"summary": "1338696",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338696"
},
{
"category": "external",
"summary": "1338700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338700"
},
{
"category": "external",
"summary": "1338701",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338701"
},
{
"category": "external",
"summary": "1338702",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338702"
},
{
"category": "external",
"summary": "1338703",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338703"
},
{
"category": "external",
"summary": "1338705",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338705"
},
{
"category": "external",
"summary": "1338706",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338706"
},
{
"category": "external",
"summary": "1338708",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338708"
},
{
"category": "external",
"summary": "1338711",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338711"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1292.json"
}
],
"title": "Red Hat Security Advisory: libxml2 security update",
"tracking": {
"current_release_date": "2025-12-04T18:08:48+00:00",
"generator": {
"date": "2025-12-04T18:08:48+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2016:1292",
"initial_release_date": "2016-06-23T10:32:13+00:00",
"revision_history": [
{
"date": "2016-06-23T10:32:13+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2016-07-18T13:29:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-04T18:08:48+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"product": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"product_id": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-21.el6_8.1?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"product": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"product_id": "libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-21.el6_8.1?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.7.6-21.el6_8.1.i686",
"product": {
"name": "libxml2-0:2.7.6-21.el6_8.1.i686",
"product_id": "libxml2-0:2.7.6-21.el6_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.7.6-21.el6_8.1?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.7.6-21.el6_8.1.i686",
"product": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.i686",
"product_id": "libxml2-python-0:2.7.6-21.el6_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.7.6-21.el6_8.1?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.7.6-21.el6_8.1.i686",
"product": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.i686",
"product_id": "libxml2-static-0:2.7.6-21.el6_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.7.6-21.el6_8.1?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"product": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.3?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"product": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"product_id": "libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.3?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.9.1-6.el7_2.3.i686",
"product": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.i686",
"product_id": "libxml2-static-0:2.9.1-6.el7_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.3?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.1-6.el7_2.3.i686",
"product": {
"name": "libxml2-0:2.9.1-6.el7_2.3.i686",
"product_id": "libxml2-0:2.9.1-6.el7_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.3?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"product": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"product_id": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.7.6-21.el6_8.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"product": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"product_id": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-21.el6_8.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"product": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"product_id": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-21.el6_8.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.7.6-21.el6_8.1.x86_64",
"product": {
"name": "libxml2-0:2.7.6-21.el6_8.1.x86_64",
"product_id": "libxml2-0:2.7.6-21.el6_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.7.6-21.el6_8.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"product": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"product_id": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.7.6-21.el6_8.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"product": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"product_id": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"product": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"product": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"product_id": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.1-6.el7_2.3.x86_64",
"product": {
"name": "libxml2-0:2.9.1-6.el7_2.3.x86_64",
"product_id": "libxml2-0:2.9.1-6.el7_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"product": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"product_id": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_2.3?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.7.6-21.el6_8.1.src",
"product": {
"name": "libxml2-0:2.7.6-21.el6_8.1.src",
"product_id": "libxml2-0:2.7.6-21.el6_8.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.7.6-21.el6_8.1?arch=src"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.1-6.el7_2.3.src",
"product": {
"name": "libxml2-0:2.9.1-6.el7_2.3.src",
"product_id": "libxml2-0:2.9.1-6.el7_2.3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.3?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"product": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"product_id": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-21.el6_8.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"product": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"product_id": "libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.7.6-21.el6_8.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.7.6-21.el6_8.1.s390x",
"product": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390x",
"product_id": "libxml2-0:2.7.6-21.el6_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.7.6-21.el6_8.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"product": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"product_id": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-21.el6_8.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"product": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"product_id": "libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.7.6-21.el6_8.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"product": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"product": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"product_id": "libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"product": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"product_id": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"product": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"product_id": "libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_2.3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.1-6.el7_2.3.s390x",
"product": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390x",
"product_id": "libxml2-0:2.9.1-6.el7_2.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.3?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.7.6-21.el6_8.1.s390",
"product": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390",
"product_id": "libxml2-0:2.7.6-21.el6_8.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.7.6-21.el6_8.1?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"product": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"product_id": "libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-21.el6_8.1?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"product": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"product_id": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-21.el6_8.1?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390",
"product": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390",
"product_id": "libxml2-static-0:2.9.1-6.el7_2.3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"product": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"product": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"product_id": "libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.1-6.el7_2.3.s390",
"product": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390",
"product_id": "libxml2-0:2.9.1-6.el7_2.3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.3?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"product": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"product_id": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-21.el6_8.1?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"product": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"product_id": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.7.6-21.el6_8.1?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc64",
"product": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc64",
"product_id": "libxml2-0:2.7.6-21.el6_8.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.7.6-21.el6_8.1?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"product": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"product_id": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-21.el6_8.1?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"product": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"product_id": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.7.6-21.el6_8.1?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"product": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.3?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"product": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"product_id": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.3?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"product": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"product_id": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_2.3?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64",
"product": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64",
"product_id": "libxml2-0:2.9.1-6.el7_2.3.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.3?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"product": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"product_id": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.3?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"product": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"product_id": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-21.el6_8.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc",
"product": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc",
"product_id": "libxml2-0:2.7.6-21.el6_8.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.7.6-21.el6_8.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"product": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"product_id": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-21.el6_8.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"product": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"product": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"product_id": "libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"product": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"product_id": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc",
"product": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc",
"product_id": "libxml2-0:2.9.1-6.el7_2.3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.3?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"product": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"product": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"product_id": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"product": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"product_id": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_2.3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"product": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"product_id": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"product": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"product_id": "libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.3?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.src",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.src",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.src",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6ComputeNode-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.src",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.src as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.src",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.src",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.src",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.src",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.i686",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64"
},
"product_reference": "libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.src",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Client-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.src",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Client-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.src",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7ComputeNode-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.src",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.src",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Server-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.src",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Server-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.src",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Workstation-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.src",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.i686",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.2.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2016-1762",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338711"
}
],
"notes": [
{
"category": "description",
"text": "The xmlNextChar function in libxml2 before 2.9.4 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-based buffer-overread in xmlNextChar",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1762"
},
{
"category": "external",
"summary": "RHBZ#1338711",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338711"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1762",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1762"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1762",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1762"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap-based buffer-overread in xmlNextChar"
},
{
"cve": "CVE-2016-1833",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338682"
}
],
"notes": [
{
"category": "description",
"text": "The htmlCurrentChar function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-based buffer overread in htmlCurrentChar",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1833"
},
{
"category": "external",
"summary": "RHBZ#1338682",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338682"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1833",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1833"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1833",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1833"
}
],
"release_date": "2015-11-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap-based buffer overread in htmlCurrentChar"
},
{
"cve": "CVE-2016-1834",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338708"
}
],
"notes": [
{
"category": "description",
"text": "Heap-based buffer overflow in the xmlStrncat function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-buffer-overflow in xmlStrncat",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1834"
},
{
"category": "external",
"summary": "RHBZ#1338708",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338708"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1834",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1834"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1834",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1834"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml2: Heap-buffer-overflow in xmlStrncat"
},
{
"cve": "CVE-2016-1835",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338691"
}
],
"notes": [
{
"category": "description",
"text": "Use-after-free vulnerability in the xmlSAX2AttributeNs function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2 and OS X before 10.11.5, allows remote attackers to cause a denial of service via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap use-after-free in xmlSAX2AttributeNs",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1835"
},
{
"category": "external",
"summary": "RHBZ#1338691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1835",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1835"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1835",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1835"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap use-after-free in xmlSAX2AttributeNs"
},
{
"cve": "CVE-2016-1836",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338702"
}
],
"notes": [
{
"category": "description",
"text": "Use-after-free vulnerability in the xmlDictComputeFastKey function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap use-after-free in xmlDictComputeFastKey",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1836"
},
{
"category": "external",
"summary": "RHBZ#1338702",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338702"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1836",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1836"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1836",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1836"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap use-after-free in xmlDictComputeFastKey"
},
{
"cve": "CVE-2016-1837",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338696"
}
],
"notes": [
{
"category": "description",
"text": "Multiple use-after-free vulnerabilities in the (1) htmlPArsePubidLiteral and (2) htmlParseSystemiteral functions in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allow remote attackers to cause a denial of service via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap use-after-free in htmlPArsePubidLiteral and htmlParseSystemiteral",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1837"
},
{
"category": "external",
"summary": "RHBZ#1338696",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338696"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1837",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1837"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1837",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1837"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap use-after-free in htmlPArsePubidLiteral and htmlParseSystemiteral"
},
{
"cve": "CVE-2016-1838",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338705"
}
],
"notes": [
{
"category": "description",
"text": "The xmlPArserPrintFileContextInternal function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-based buffer overread in xmlPArserPrintFileContextInternal",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1838"
},
{
"category": "external",
"summary": "RHBZ#1338705",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338705"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1838"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1838",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1838"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap-based buffer overread in xmlPArserPrintFileContextInternal"
},
{
"cve": "CVE-2016-1839",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338703"
}
],
"notes": [
{
"category": "description",
"text": "The xmlDictAddString function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-based buffer overread in xmlDictAddString",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1839"
},
{
"category": "external",
"summary": "RHBZ#1338703",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338703"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1839",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1839"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1839",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1839"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap-based buffer overread in xmlDictAddString"
},
{
"cve": "CVE-2016-1840",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338706"
}
],
"notes": [
{
"category": "description",
"text": "Heap-based buffer overflow in the xmlFAParsePosCharGroup function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-buffer-overflow in xmlFAParserPosCharGroup",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-1840"
},
{
"category": "external",
"summary": "RHBZ#1338706",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338706"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-1840",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1840"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1840",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1840"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml2: Heap-buffer-overflow in xmlFAParserPosCharGroup"
},
{
"cve": "CVE-2016-3627",
"cwe": {
"id": "CWE-674",
"name": "Uncontrolled Recursion"
},
"discovery_date": "2016-03-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1319829"
}
],
"notes": [
{
"category": "description",
"text": "Missing recursive loop detection checks were found in the xmlParserEntityCheck() and xmlStringGetNodeList() functions of libxml2, causing application using the library to crash by stack exhaustion while building the associated data. An attacker able to send XML data to be parsed in recovery mode could launch a Denial of Service on the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: stack exhaustion while parsing xml files in recovery mode",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-3627"
},
{
"category": "external",
"summary": "RHBZ#1319829",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1319829"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3627"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3627",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3627"
}
],
"release_date": "2016-03-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: stack exhaustion while parsing xml files in recovery mode"
},
{
"cve": "CVE-2016-3705",
"cwe": {
"id": "CWE-674",
"name": "Uncontrolled Recursion"
},
"discovery_date": "2016-04-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1332443"
}
],
"notes": [
{
"category": "description",
"text": "Missing incrementation of recursion depth counter were found in the xmlParserEntityCheck() and xmlParseAttValueComplex() functions used for parsing XML data. An attacker could launch a Denial of Service attack by passing specially crafted XML data to an application, forcing it to crash due to stack exhaustion.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: stack overflow before detecting invalid XML file",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-3705"
},
{
"category": "external",
"summary": "RHBZ#1332443",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1332443"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-3705",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3705"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3705",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3705"
}
],
"release_date": "2016-05-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: stack overflow before detecting invalid XML file"
},
{
"cve": "CVE-2016-4447",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338686"
}
],
"notes": [
{
"category": "description",
"text": "The xmlParseElementDecl function in parser.c in libxml2 before 2.9.4 allows context-dependent attackers to cause a denial of service (heap-based buffer underread and application crash) via a crafted file, involving xmlParseName.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Heap-based buffer underreads due to xmlParseName",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-4447"
},
{
"category": "external",
"summary": "RHBZ#1338686",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338686"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4447"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4447",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4447"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Heap-based buffer underreads due to xmlParseName"
},
{
"cve": "CVE-2016-4448",
"cwe": {
"id": "CWE-134",
"name": "Use of Externally-Controlled Format String"
},
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338700"
}
],
"notes": [
{
"category": "description",
"text": "Format string vulnerability in libxml2 before 2.9.4 allows attackers to have unspecified impact via format string specifiers in unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Format string vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-4448"
},
{
"category": "external",
"summary": "RHBZ#1338700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338700"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-4448",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4448"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4448",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4448"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Format string vulnerability"
},
{
"cve": "CVE-2016-4449",
"discovery_date": "2016-05-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1338701"
}
],
"notes": [
{
"category": "description",
"text": "XML external entity (XXE) vulnerability in the xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.4, when not in validating mode, allows context-dependent attackers to read arbitrary files or cause a denial of service (resource consumption) via unspecified vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Inappropriate fetch of entities content",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-4449"
},
{
"category": "external",
"summary": "RHBZ#1338701",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1338701"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-4449",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4449"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4449",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4449"
}
],
"release_date": "2016-05-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2016-06-23T10:32:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications linked to the libxml2 library must be restarted, or the system rebooted.",
"product_ids": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Client-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Client-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6ComputeNode-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6ComputeNode-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Server-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Server-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.src",
"6Workstation-optional-6.8.z:libxml2-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-debuginfo-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-devel-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-python-0:2.7.6-21.el6_8.1.x86_64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.i686",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.ppc64",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.s390x",
"6Workstation-optional-6.8.z:libxml2-static-0:2.7.6-21.el6_8.1.x86_64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.src",
"7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.3.x86_64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.i686",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.ppc64le",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.s390x",
"7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Inappropriate fetch of entities content"
}
]
}
VAR-201605-0494
Vulnerability from variot - Updated: 2024-07-23 19:51Use-after-free vulnerability in the xmlDictComputeFastKey function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service via a crafted XML document. Apple Mac OS X, watchOS, iOS, and tvOS are prone to multiple security vulnerabilities. Attackers can exploit these issues to execute arbitrary code and bypass security restrictions. Failed exploit attempts may result in a denial-of-service condition. Versions prior to iOS 9.3.2, watchOS 2.2.1, Mac OS X 10.11.5, and tvOS 9.2.1 are vulnerable. in the United States. Apple iOS is an operating system developed for mobile devices; watchOS is a smart watch operating system; OS X El Capitan is a dedicated operating system developed for Mac computers; tvOS is a smart TV operating system. Libxml2 is a C language-based function library for parsing XML documents developed by the GNOME project team. It supports multiple encoding formats, XPath analysis, Well-formed and valid verification, etc. This was addressed by enabling HTTPS for shared links. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
Debian Security Advisory DSA-3593-1 security@debian.org https://www.debian.org/security/ Salvatore Bonaccorso June 02, 2016 https://www.debian.org/security/faq
Package : libxml2 CVE ID : CVE-2015-8806 CVE-2016-1762 CVE-2016-1833 CVE-2016-1834 CVE-2016-1835 CVE-2016-1836 CVE-2016-1837 CVE-2016-1838 CVE-2016-1839 CVE-2016-1840 CVE-2016-2073 CVE-2016-3627 CVE-2016-3705 CVE-2016-4447 CVE-2016-4449 CVE-2016-4483 Debian Bug : 812807 813613 819006 823405 823414
Several vulnerabilities were discovered in libxml2, a library providing support to read, modify and write XML and HTML files.
For the stable distribution (jessie), these problems have been fixed in version 2.9.1+dfsg1-5+deb8u2.
We recommend that you upgrade your libxml2 packages. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
APPLE-SA-2016-07-18-2 iOS 9.3.3
iOS 9.3.3 is now available and addresses the following:
Calendar Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: A maliciously crafted calendar invite may cause a device to unexpectedly restart Description: A null pointer dereference was addressed through improved memory handling. CVE-2016-4592 : Mikhail
WebKit Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: Visiting a malicious website may disclose image data from another website Description: A timing issue existed in the processing of SVG. CVE-2016-4587 : Apple
WebKit JavaScript Bindings Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: Visiting a maliciously crafted website may lead to script execution in the context of a non-HTTP service Description: A cross-protocol cross-site scripting (XPXSS) issue existed in Safari when submitting forms to non-HTTP services compatible with HTTP/0.9. This issue was addressed by disabling scripts and plugins on resources loaded over HTTP/0.9. CVE-2016-4651 : Obscure
WebKit Page Loading Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: A malicious website may exfiltrate data cross-origin Description: A cross-site scripting issue existed in Safari URL redirection. CVE-2016-4585 : Takeshi Terada of Mitsui Bussan Secure Directions, Inc. CVE-2016-4584 : Chris Vienneau
Installation note:
This update is available through iTunes and Software Update on your iOS device, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from www.apple.com/itunes/
iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device.
The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. You may manually obtain the update via the Check for Updates button within iTunes, or the Software Update on your device.
To check that the iPhone, iPod touch, or iPad has been updated:
- Navigate to Settings
- Select General
- Select About. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
APPLE-SA-2016-07-18-1 OS X El Capitan v10.11.6 and Security Update 2016-004
OS X El Capitan v10.11.6 and Security Update 2016-004 is now available and addresses the following:
apache_mod_php
Available for:
OS X Yosemite v10.10.5 and OS X El Capitan v10.11 and later
Impact: A remote attacker may be able to execute arbitrary code
Description: Multiple issues existed in PHP versions prior to
5.5.36. These were addressed by updating PHP to version 5.5.36.
CVE-2016-4650
Audio Available for: OS X El Capitan v10.11 and later Impact: A local user may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed through improved memory handling. CVE-2016-4647 : Juwei Lin (@fuzzerDOTcn) of Trend Micro
Audio Available for: OS X El Capitan v10.11 and later Impact: A local user may be able to determine kernel memory layout Description: An out-of-bounds read was addressed through improved input validation. CVE-2016-4648 : Juwei Lin(@fuzzerDOTcn) of Trend Micro
Audio Available for: OS X El Capitan v10.11 and later Impact: Parsing a maliciously crafted audio file may lead to the disclosure of user information Description: An out-of-bounds read was addressed through improved bounds checking. CVE-2016-4646 : Steven Seeley of Source Incite working with Trend Micro's Zero Day Initiative
Audio Available for: OS X El Capitan v10.11 and later Impact: A local user may be able to cause a system denial of service Description: A null pointer dereference was addressed through improved input validation. CVE-2016-4649 : Juwei Lin(@fuzzerDOTcn) of Trend Micro
bsdiff Available for: OS X El Capitan v10.11 and later Impact: A local attacker may be able to cause unexpected application termination or arbitrary code execution Description: An integer overflow existed in bspatch. This issue was addressed through improved bounds checking. CVE-2014-9862 : an anonymous researcher
CFNetwork Available for: OS X El Capitan v10.11 and later Impact: A local user may be able to view sensitive user information Description: A permissions issue existed in the handling of web browser cookies. This issue was addressed through improved restrictions. CVE-2016-4645 : Abhinav Bansal of Zscaler Inc.
CoreGraphics Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11 and later Impact: A remote attacker may be able to execute arbitrary code Description: A memory corruption issue was addressed through improved memory handling. CVE-2016-4637 : Tyler Bohan of Cisco Talos (talosintel.com /vulnerability-reports)
CoreGraphics Available for: OS X El Capitan v10.11 and later Impact: A local user may be able to elevate privileges Description: An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed through improved input validation. CVE-2016-4652 : Yubin Fu of Tencent KeenLab working with Trend Micro's Zero Day Initiative
FaceTime Available for: OS X El Capitan v10.11 and later Impact: An attacker in a privileged network position may be able to cause a relayed call to continue transmitting audio while appearing as if the call terminated Description: User interface inconsistencies existed in the handling of relayed calls. These issues were addressed through improved FaceTime display logic. CVE-2016-4635 : Martin Vigo
Graphics Drivers Available for: OS X El Capitan v10.11 and later Impact: A local user may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed through improved input validation. CVE-2016-4634 : Stefan Esser of SektionEins
ImageIO Available for: OS X El Capitan v10.11 and later Impact: A remote attacker may be able to cause a denial of service Description: A memory consumption issue was addressed through improved memory handling. CVE-2016-4632 : Evgeny Sidorov of Yandex
ImageIO Available for: OS X El Capitan v10.11 and later Impact: A remote attacker may be able to execute arbitrary code Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-2016-4631 : Tyler Bohan of Cisco Talos (talosintel.com /vulnerability-reports)
ImageIO Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11 and later Impact: A remote attacker may be able to execute arbitrary code Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-2016-4629 : Tyler Bohan of Cisco Talos (talosintel.com /vulnerability-reports) CVE-2016-4630 : Tyler Bohan of Cisco Talos (talosintel.com /vulnerability-reports)
Intel Graphics Driver Available for: OS X El Capitan v10.11 and later Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-2016-4633 : an anonymous researcher
IOHIDFamily Available for: OS X El Capitan v10.11 and later Impact: A local user may be able to execute arbitrary code with kernel privileges Description: A null pointer dereference was addressed through improved input validation. CVE-2016-4626 : Stefan Esser of SektionEins
IOSurface Available for: OS X El Capitan v10.11 and later Impact: A local user may be able to execute arbitrary code with kernel privileges Description: A use-after-free was addressed through improved memory management. CVE-2016-4625 : Ian Beer of Google Project Zero
Kernel Available for: OS X El Capitan v10.11 and later Impact: A local user may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-2016-1863 : Ian Beer of Google Project Zero CVE-2016-1864 : Ju Zhu of Trend Micro CVE-2016-4582 : Shrek_wzw and Proteas of Qihoo 360 Nirvan Team
Kernel Available for: OS X El Capitan v10.11 and later Impact: A local user may be able to cause a system denial of service Description: A null pointer dereference was addressed through improved input validation. CVE-2016-1865 : CESG, Marco Grassi (@marcograss) of KeenLab (@keen_lab), Tencent
libc++abi Available for: OS X El Capitan v10.11 and later Impact: An application may be able to execute arbitrary code with root privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-2016-4621 : an anonymous researcher
libexpat Available for: OS X El Capitan v10.11 and later Impact: Processing maliciously crafted XML may lead to unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-2016-0718 : Gustavo Grieco
LibreSSL Available for: OS X El Capitan v10.11 and later Impact: A remote attacker may be able to execute arbitrary code Description: Multiple issues existed in LibreSSL before 2.2.7. These were addressed by updating LibreSSL to version 2.2.7. CVE-2016-2108 : Huzaifa Sidhpurwala (Red Hat), Hanno Boeck, David Benjamin (Google) Mark Brand, Ian Beer of Google Project Zero CVE-2016-2109 : Brian Carpenter
libxml2 Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11 and later Impact: Parsing a maliciously crafted XML document may lead to disclosure of user information Description: An access issue existed in the parsing of maliciously crafted XML files. This issue was addressed through improved input validation. CVE-2016-1836 : Wei Lei and Liu Yang of Nanyang Technological University CVE-2016-4447 : Wei Lei and Liu Yang of Nanyang Technological University CVE-2016-4448 : Apple CVE-2016-4483 : Gustavo Grieco CVE-2016-4614 : Nick Wellnhofe CVE-2016-4615 : Nick Wellnhofer CVE-2016-4616 : Michael Paddon CVE-2016-4619 : Hanno Boeck
libxslt Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11 and later Impact: Multiple vulnerabilities in libxslt Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-2016-1684 : Nicolas GrA(c)goire CVE-2016-4607 : Nick Wellnhofer CVE-2016-4608 : Nicolas GrA(c)goire CVE-2016-4609 : Nick Wellnhofer CVE-2016-4610 : Nick Wellnhofer CVE-2016-4612 : Nicolas GrA(c)goire
Login Window Available for: OS X El Capitan v10.11 and later Impact: A malicious application may be able to execute arbitrary code leading to compromise of user information Description: A memory corruption issue was addressed through improved input validation. CVE-2016-4640 : Yubin Fu of Tencent KeenLab working with Trend Micro's Zero Day Initiative
Login Window Available for: OS X El Capitan v10.11 and later Impact: A malicious application may be able to execute arbitrary code leading to the compromise of user information Description: A type confusion issue was addressed through improved memory handling. CVE-2016-4641 : Yubin Fu of Tencent KeenLab working with Trend Micro's Zero Day Initiative
Login Window Available for: OS X El Capitan v10.11 and later Impact: A local user may be able to cause a denial of service Description: A memory initialization issue was addressed through improved memory handling. CVE-2016-4639 : Yubin Fu of Tencent KeenLab working with Trend Micro's Zero Day Initiative
Login Window Available for: OS X El Capitan v10.11 and later Impact: A malicious application may be able to gain root privileges Description: A type confusion issue was addressed through improved memory handling. CVE-2016-4638 : Yubin Fu of Tencent KeenLab working with Trend Micro's Zero Day Initiative
OpenSSL Available for: OS X El Capitan v10.11 and later Impact: A remote attacker may be able to execute arbitrary code Description: Multiple issues existed in OpenSSL. These issues were resolved by backporting the fixes from OpenSSL 1.0.2h/1.0.1 to OpenSSL 0.9.8. CVE-2016-2105 : Guido Vranken CVE-2016-2106 : Guido Vranken CVE-2016-2107 : Juraj Somorovsky CVE-2016-2108 : Huzaifa Sidhpurwala (Red Hat), Hanno Boeck, David Benjamin (Google), Mark Brand and Ian Beer of Google Project Zero CVE-2016-2109 : Brian Carpenter CVE-2016-2176 : Guido Vranken
QuickTime Available for: OS X El Capitan v10.11 and later Impact: Processing a maliciously crafted FlashPix Bitmap Image may lead to unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-2016-4596 : Ke Liu of Tencent's Xuanwu Lab CVE-2016-4597 : Ke Liu of Tencent's Xuanwu Lab CVE-2016-4600 : Ke Liu of Tencent's Xuanwu Lab CVE-2016-4602 : Ke Liu of Tencent's Xuanwu Lab
QuickTime Available for: OS X El Capitan v10.11 and later Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: A memory corruption issue was addressed through improved input validation. CVE-2016-4598 : Ke Liu of Tencent's Xuanwu Lab
QuickTime Available for: OS X El Capitan v10.11 and later Impact: Processing a maliciously crafted SGI file may lead to arbitrary code execution Description: A memory corruption issue was addressed through improved input validation. CVE-2016-4601 : Ke Liu of Tencent's Xuanwu Lab
QuickTime Available for: OS X El Capitan v10.11 and later Impact: Processing a maliciously crafted Photoshop document may lead to unexpected application termination or arbitrary code execution Description: A memory corruption issue was addressed through improved input validation. CVE-2016-4599 : Ke Liu of Tencent's Xuanwu Lab
Safari Login AutoFill Available for: OS X El Capitan v10.11 and later Impact: A user's password may be visible on screen Description: An issue existed in Safari's password auto-fill. This issue was addressed through improved matching of form fields. CVE-2016-4595 : Jonathan Lewis from DeARX Services (PTY) LTD
Sandbox Profiles Available for: OS X El Capitan v10.11 and later Impact: A local application may be able to access the process list Description: An access issue existed with privileged API calls. This issue was addressed through additional restrictions. CVE-2016-4594 : Stefan Esser of SektionEins
Note: OS X El Capitan 10.11.6 includes the security content of Safari 9.1.2. For further details see https://support.apple.com/kb/HT206900
OS X El Capitan v10.11.6 and Security Update 2016-004 may be obtained from the Mac App Store or Apple's Software Downloads web site: http://www.apple.com/support/downloads/
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Comment: GPGTools - https://gpgtools.org
iQIcBAEBCgAGBQJXjXAvAAoJEIOj74w0bLRG/5EP/2v9SJTrO+/4b3A1gqC1ch8y +cJ04tXRsO7rvjKT5nCylo30U0Sanz/bUbDx4559YS7/P/IyeyZVheaTJwK8wzEy pSOPpy35hUuVIw0/p4YsuHDThSBPFMmDljTxH7elkfuBV1lPSrCkyDXc0re2HxWV xj68zAxtM0jkkhgcxb2ApZSZVXhrjUZtbY0xEVOoWKKFwbMvKfx+4xSqunwQeS1u wevs1EbxfvsZbc3pG+xYcOonbegBzOy9aCvNO1Yv1zG+AYXC5ERMq1vk3PsWOTQN ZVY1I7mvCaEfvmjq2isRw8XYapAIKISDLwMKBSYrZDQFwPQLRi1VXxQZ67Kq1M3k ah04/lr0RIcoosIcBqxD2+1UAFjUzEUNFkYivjhuaeegN2QdL7Ujegf1QjdAt8lk mmKduxYUDOaRX50Kw7n14ZveJqzE1D5I6QSItaZ9M1vR60a7u91DSj9D87vbt1YC JM/Rvf/4vonp1NjwA2JQwCiZfYliBDdn9iiCl8mzxdsSRD/wXcZCs05nnKmKsCfc 55ET7IwdG3622lVheOJGQZuucwJiTn36zC11XVzZysQd/hLD5rUKUQNX1WOgZdzs xPsslXF5MWx9jcdyWVSWxDrN0sFk+GpQFQDuVozP60xuxqR3qQ0TXir2NP39uIF5 YozOGPQFmX0OviWCQsX6 =ng+m -----END PGP SIGNATURE----- . CVE-2016-4594 : Stefan Esser of SektionEins
Installation note:
Instructions on how to update your Apple Watch software are available at https://support.apple.com/en-us/HT204641
To check the version on your Apple Watch, open the Apple Watch app on your iPhone and select "My Watch > General > About"
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201605-0494",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.6,
"vendor": "canonical",
"version": "14.04"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.6,
"vendor": "canonical",
"version": "16.04"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.6,
"vendor": "canonical",
"version": "15.10"
},
{
"model": "ubuntu linux",
"scope": "eq",
"trust": 1.6,
"vendor": "canonical",
"version": "12.04"
},
{
"model": "watchos",
"scope": "lt",
"trust": 1.0,
"vendor": "apple",
"version": "2.2.1"
},
{
"model": "enterprise linux server aus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.2"
},
{
"model": "enterprise linux server eus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.4"
},
{
"model": "enterprise linux server tus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.2"
},
{
"model": "libxml2",
"scope": "lt",
"trust": 1.0,
"vendor": "xmlsoft",
"version": "2.9.4"
},
{
"model": "enterprise linux server aus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.6"
},
{
"model": "web gateway",
"scope": "lte",
"trust": 1.0,
"vendor": "mcafee",
"version": "7.5.2.10"
},
{
"model": "web gateway",
"scope": "lte",
"trust": 1.0,
"vendor": "mcafee",
"version": "7.6.2.3"
},
{
"model": "tvos",
"scope": "lt",
"trust": 1.0,
"vendor": "apple",
"version": "9.2.1"
},
{
"model": "enterprise linux server",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "6.0"
},
{
"model": "enterprise linux server aus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.4"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "8.0"
},
{
"model": "enterprise linux server tus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.6"
},
{
"model": "enterprise linux server",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.0"
},
{
"model": "enterprise linux server eus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.3"
},
{
"model": "web gateway",
"scope": "gte",
"trust": 1.0,
"vendor": "mcafee",
"version": "7.6.0.0"
},
{
"model": "enterprise linux workstation",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.0"
},
{
"model": "enterprise linux workstation",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "6.0"
},
{
"model": "web gateway",
"scope": "gte",
"trust": 1.0,
"vendor": "mcafee",
"version": "7.5.0.0"
},
{
"model": "mac os x",
"scope": "lt",
"trust": 1.0,
"vendor": "apple",
"version": "10.11.5"
},
{
"model": "enterprise linux server aus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.3"
},
{
"model": "iphone os",
"scope": "lt",
"trust": 1.0,
"vendor": "apple",
"version": "9.3.2"
},
{
"model": "enterprise linux server eus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.5"
},
{
"model": "enterprise linux desktop",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "6.0"
},
{
"model": "enterprise linux server eus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.2"
},
{
"model": "enterprise linux server tus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.3"
},
{
"model": "enterprise linux desktop",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.0"
},
{
"model": "enterprise linux server eus",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.6"
},
{
"model": "ubuntu",
"scope": "eq",
"trust": 0.8,
"vendor": "canonical",
"version": "12.04 lts"
},
{
"model": "ubuntu",
"scope": "eq",
"trust": 0.8,
"vendor": "canonical",
"version": "14.04 lts"
},
{
"model": "ubuntu",
"scope": "eq",
"trust": 0.8,
"vendor": "canonical",
"version": "15.10"
},
{
"model": "ubuntu",
"scope": "eq",
"trust": 0.8,
"vendor": "canonical",
"version": "16.04 lts"
},
{
"model": "gnu/linux",
"scope": "eq",
"trust": 0.8,
"vendor": "debian",
"version": "8.0"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.8,
"vendor": "apple",
"version": "10.10.5"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.8,
"vendor": "apple",
"version": "10.11 and later"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.8,
"vendor": "apple",
"version": "10.9.5"
},
{
"model": "icloud",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "5.2.1 (windows 7 or later )"
},
{
"model": "ios",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "9.3.2 (ipad 2 or later ) (ht206568)"
},
{
"model": "ios",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "9.3.2 (iphone 4s or later ) (ht206568)"
},
{
"model": "ios",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "9.3.2 (ipod touch first 5 after generation ) (ht206568)"
},
{
"model": "ios",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "9.3.3 (ipad 2 or later ) (ht206902)"
},
{
"model": "ios",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "9.3.3 (iphone 4s or later ) (ht206902)"
},
{
"model": "ios",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "9.3.3 (ipod touch first 5 after generation ) (ht206902)"
},
{
"model": "itunes",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "12.4.2 (windows 7 or later )"
},
{
"model": "tvos",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "9.2.1 (apple tv first 4 generation ) (ht206564)"
},
{
"model": "tvos",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "9.2.2 (apple tv first 4 generation ) (ht206905)"
},
{
"model": "watchos",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "2.2.1 (apple watch edition) (ht206566)"
},
{
"model": "watchos",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "2.2.1 (apple watch hermes) (ht206566)"
},
{
"model": "watchos",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "2.2.1 (apple watch sport) (ht206566)"
},
{
"model": "watchos",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "2.2.1 (apple watch) (ht206566)"
},
{
"model": "watchos",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "2.2.2 (apple watch edition) (ht206904)"
},
{
"model": "watchos",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "2.2.2 (apple watch hermes) (ht206904)"
},
{
"model": "watchos",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "2.2.2 (apple watch sport) (ht206904)"
},
{
"model": "watchos",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "2.2.2 (apple watch) (ht206904)"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.0"
},
{
"model": "smartcloud entry fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.211"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.0.1"
},
{
"model": "email gateway",
"scope": "eq",
"trust": 0.3,
"vendor": "mcafee",
"version": "7.6"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "7"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.11"
},
{
"model": "web gateway",
"scope": "eq",
"trust": 0.3,
"vendor": "mcafee",
"version": "7.6.2.1"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.0.1"
},
{
"model": "web gateway",
"scope": "eq",
"trust": 0.3,
"vendor": "mcafee",
"version": "7.6.2.0"
},
{
"model": "security network protection",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "5.3.2.4"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "11.1.3"
},
{
"model": "advanced secure gateway",
"scope": "eq",
"trust": 0.3,
"vendor": "bluecoat",
"version": "6.6"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.1.1.4"
},
{
"model": "smartcloud entry",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.2.0.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.0.1"
},
{
"model": "powerkvm",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1"
},
{
"model": "smartcloud entry fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1.0.410"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.4"
},
{
"model": "smartcloud entry appliance fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.24"
},
{
"model": "web gateway",
"scope": "ne",
"trust": 0.3,
"vendor": "mcafee",
"version": "7.7"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.2"
},
{
"model": "security network protection",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.3.1.7"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.1.3"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.0.3"
},
{
"model": "smartcloud entry fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.219"
},
{
"model": "watchos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "2.0.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.10"
},
{
"model": "smartcloud entry appliance fi",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.2.0.4"
},
{
"model": "smartcloud entry",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1.0.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.3.1"
},
{
"model": "junos space 15.1f2",
"scope": null,
"trust": 0.3,
"vendor": "juniper",
"version": null
},
{
"model": "email gateway",
"scope": "eq",
"trust": 0.3,
"vendor": "mcafee",
"version": "7.6.2"
},
{
"model": "smartcloud entry fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.22"
},
{
"model": "solaris",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "10"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.1.1"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.11.2"
},
{
"model": "web gateway",
"scope": "eq",
"trust": 0.3,
"vendor": "mcafee",
"version": "7.6.2.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.1"
},
{
"model": "smartcloud entry appliance fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.36"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.6.3"
},
{
"model": "security network protection",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.3.1.5"
},
{
"model": "smartcloud entry",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.2.0.4"
},
{
"model": "web gateway",
"scope": "eq",
"trust": 0.3,
"vendor": "mcafee",
"version": "7.5.2.10"
},
{
"model": "watchos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "1.0.1"
},
{
"model": "junos space 15.1r2.11",
"scope": null,
"trust": 0.3,
"vendor": "juniper",
"version": null
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.2.2.12"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.2"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.5"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.2.1"
},
{
"model": "authconnector",
"scope": "eq",
"trust": 0.3,
"vendor": "bluecoat",
"version": "2.5"
},
{
"model": "smartcloud entry appliance fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.44"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.11.1"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.2.1"
},
{
"model": "email gateway 7.6.2h968406",
"scope": null,
"trust": 0.3,
"vendor": "mcafee",
"version": null
},
{
"model": "smartcloud entry appliance fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.46"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.11.3"
},
{
"model": "smartcloud entry appliance fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.26"
},
{
"model": "email gateway",
"scope": "eq",
"trust": 0.3,
"vendor": "mcafee",
"version": "7.6.405"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "11.1.4"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.7"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.3.2"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "11.0.3"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "11.0.0.163"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.3.2"
},
{
"model": "vm server for",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "x863.3"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.72"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.1.1"
},
{
"model": "junos space",
"scope": "eq",
"trust": 0.3,
"vendor": "juniper",
"version": "12.3"
},
{
"model": "smartcloud entry fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.42"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6.0.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.3.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "3.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.6"
},
{
"model": "ios",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "9.3.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.0.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "30"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8"
},
{
"model": "junos space 15.2r1",
"scope": null,
"trust": 0.3,
"vendor": "juniper",
"version": null
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.0.2.20"
},
{
"model": "linux",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "6"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.4.1.10"
},
{
"model": "watch",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "powerkvm",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.1"
},
{
"model": "web gateway",
"scope": "eq",
"trust": 0.3,
"vendor": "mcafee",
"version": "7.5.2.8"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "11.2.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.0.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2"
},
{
"model": "smartcloud entry fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.2.08"
},
{
"model": "smartcloud entry appliance fp",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.4.0.4"
},
{
"model": "security network protection",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.3.1"
},
{
"model": "security network protection",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.3.1.1"
},
{
"model": "smartcloud entry fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1.08"
},
{
"model": "security analytics platform",
"scope": "eq",
"trust": 0.3,
"vendor": "bluecoat",
"version": "7.0"
},
{
"model": "smartcloud entry appliance fp",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.4.0.3"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.1"
},
{
"model": "smartcloud entry fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.213"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.11.4"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6.0"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "3.0"
},
{
"model": "smartcloud entry appliance fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.22"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.5.2"
},
{
"model": "industrial control system protection",
"scope": "eq",
"trust": 0.3,
"vendor": "bluecoat",
"version": "5.3"
},
{
"model": "email gateway",
"scope": "eq",
"trust": 0.3,
"vendor": "mcafee",
"version": "7.6.404"
},
{
"model": "smartcloud entry fixpack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.2.0.413"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "3.1"
},
{
"model": "smartcloud entry appliance fixpac",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1"
},
{
"model": "smartcloud entry",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1.0.1"
},
{
"model": "smartcloud entry",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.2.0.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.0.4"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.3.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.3.5"
},
{
"model": "mac os",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "x10.11.6"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.7.1"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "11.0.5"
},
{
"model": "smartcloud entry",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1.0.3"
},
{
"model": "email gateway",
"scope": "eq",
"trust": 0.3,
"vendor": "mcafee",
"version": "7.6.401"
},
{
"model": "security network protection",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.3.1.8"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.4.1"
},
{
"model": "solaris",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "11.3"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.0.2"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.1.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.1"
},
{
"model": "email gateway 7.6.405h1165239",
"scope": null,
"trust": 0.3,
"vendor": "mcafee",
"version": null
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.0.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.0.6"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "50"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.1"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.5.1.42"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "12.0.1"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.3"
},
{
"model": "smartcloud entry fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.32"
},
{
"model": "web gateway",
"scope": "ne",
"trust": 0.3,
"vendor": "mcafee",
"version": "7.5.2.11"
},
{
"model": "security network protection",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.3.2.3"
},
{
"model": "norman network protection",
"scope": "eq",
"trust": 0.3,
"vendor": "bluecoat",
"version": "5.3"
},
{
"model": "smartcloud entry",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.4.0"
},
{
"model": "smartcloud entry appliance fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.34"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6"
},
{
"model": "junos space",
"scope": "eq",
"trust": 0.3,
"vendor": "juniper",
"version": "13.3"
},
{
"model": "smartcloud entry",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.2.0.0"
},
{
"model": "email gateway",
"scope": "eq",
"trust": 0.3,
"vendor": "mcafee",
"version": "7.6.3.2"
},
{
"model": "smartcloud entry fixpack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1.0.412"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "11.0.2"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.5.1"
},
{
"model": "watchos",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "2.2.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6.0.1"
},
{
"model": "junos space 15.2r2",
"scope": null,
"trust": 0.3,
"vendor": "juniper",
"version": null
},
{
"model": "web gateway",
"scope": "eq",
"trust": 0.3,
"vendor": "mcafee",
"version": "7.6.2.3"
},
{
"model": "smartcloud entry fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.21"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6.0.1"
},
{
"model": "email gateway",
"scope": "eq",
"trust": 0.3,
"vendor": "mcafee",
"version": "7.6.1"
},
{
"model": "smartcloud entry jre update",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.3.0.35"
},
{
"model": "smartcloud entry fixpack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.3.0.33"
},
{
"model": "watchos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "2.1"
},
{
"model": "security network protection",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.3.2"
},
{
"model": "smartcloud entry fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.31"
},
{
"model": "smartcloud entry fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.218"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.0.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "3.2.1"
},
{
"model": "smartcloud entry",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.0"
},
{
"model": "ios",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "9.3.3"
},
{
"model": "security network protection",
"scope": "ne",
"trust": 0.3,
"vendor": "ibm",
"version": "5.3.1.10"
},
{
"model": "smartcloud entry fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.2.0.411"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.5"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.0.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7"
},
{
"model": "smartcloud entry",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.2.0.3"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.0.2"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.6"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.0.1.8"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.3"
},
{
"model": "smartcloud entry",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.3.0"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "12.3.2"
},
{
"model": "junos space 14.1r1.9",
"scope": null,
"trust": 0.3,
"vendor": "juniper",
"version": null
},
{
"model": "smartcloud entry fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.214"
},
{
"model": "security network protection",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.3.2.1"
},
{
"model": "smartcloud entry fp",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.19"
},
{
"model": "smartcloud entry appliance fp",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1.0.4"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.3.1"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "12.2"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.0"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.2.2"
},
{
"model": "smartcloud entry appliance fixpac",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.2"
},
{
"model": "email gateway",
"scope": "eq",
"trust": 0.3,
"vendor": "mcafee",
"version": "7.6.403"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6.0.4"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9"
},
{
"model": "smartcloud entry fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.113"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "2.1"
},
{
"model": "smartcloud entry appliance fp",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.3.0.4"
},
{
"model": "esignal",
"scope": "eq",
"trust": 0.3,
"vendor": "esignal",
"version": "6.0.2"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.1.1"
},
{
"model": "smartcloud entry appliance fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.11"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "11.1.5"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.3"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.3"
},
{
"model": "security network protection",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.3.2.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6.1.3"
},
{
"model": "smartcloud entry fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.110"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.5"
},
{
"model": "junos space 16.1r1",
"scope": "ne",
"trust": 0.3,
"vendor": "juniper",
"version": null
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "11.2"
},
{
"model": "smartcloud entry fp",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.110"
},
{
"model": "proxysg",
"scope": "eq",
"trust": 0.3,
"vendor": "bluecoat",
"version": "6.5"
},
{
"model": "mq appliance m2001",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.5.3"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.1"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "11.1.2"
},
{
"model": "smartcloud entry appliance fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.21"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.1"
},
{
"model": "tv",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6.3.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5"
},
{
"model": "security analytics platform",
"scope": "eq",
"trust": 0.3,
"vendor": "bluecoat",
"version": "6.6"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.1.2"
},
{
"model": "security network protection",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.3.1.6"
},
{
"model": "email gateway",
"scope": "eq",
"trust": 0.3,
"vendor": "mcafee",
"version": "7.6.4"
},
{
"model": "smartcloud entry appliance fp",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.3.0.3"
},
{
"model": "smartcloud entry",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1.0.0"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.1"
},
{
"model": "mq appliance m2000",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
},
{
"model": "solaris sru11.6",
"scope": "ne",
"trust": 0.3,
"vendor": "oracle",
"version": "11.3"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "11.0.1"
},
{
"model": "smartcloud entry appliance fp",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.2.0.4"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.7"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "12.4"
},
{
"model": "junos space",
"scope": "eq",
"trust": 0.3,
"vendor": "juniper",
"version": "12.1"
},
{
"model": "email gateway",
"scope": "eq",
"trust": 0.3,
"vendor": "mcafee",
"version": "7.6.3.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.0.5"
},
{
"model": "smartcloud entry fixpack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1.0.415"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.1.1"
},
{
"model": "smartcloud entry",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.2"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "11.1"
},
{
"model": "smartcloud entry appliance fi",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.4.0.4"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "11.1.1"
},
{
"model": "smartcloud entry fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1.09"
},
{
"model": "smartcloud entry appliance fp",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.2.0.4"
},
{
"model": "watchos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "2.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.2"
},
{
"model": "ipad",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "security network protection",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.3.1.4"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "11.0.4"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.3.4"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6.1.6"
},
{
"model": "security identity governance and intelligence",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.2.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.3"
},
{
"model": "smartcloud entry appliance fp",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.2.0.3"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.0.1"
},
{
"model": "smartcloud entry appliance fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.12"
},
{
"model": "smartcloud entry appliance fp",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.4.0.5"
},
{
"model": "smartcloud entry fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.4.01"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.10.5"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.4"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.4.0.80"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.6"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.8"
},
{
"model": "smartcloud entry fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.2.09"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "11.0"
},
{
"model": "mac os security update",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "x2016-0030"
},
{
"model": "vm server for",
"scope": "eq",
"trust": 0.3,
"vendor": "oracle",
"version": "x863.4"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.1.1"
},
{
"model": "watchos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "2.0"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.6.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.1.2"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.1.2"
},
{
"model": "mac os",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "x10.11.5"
},
{
"model": "smartcloud entry jre update",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.3.0.34"
},
{
"model": "junos space 14.1r1",
"scope": null,
"trust": 0.3,
"vendor": "juniper",
"version": null
},
{
"model": "email gateway",
"scope": "eq",
"trust": 0.3,
"vendor": "mcafee",
"version": "7.6.3"
},
{
"model": "ipod touch",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "mac os",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "x10.9.5"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "40"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.3.3"
},
{
"model": "smartcloud entry fix pack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.2.010"
},
{
"model": "security network protection",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.3.1.2"
},
{
"model": "itunes",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "12.4.2"
},
{
"model": "smartcloud entry jre update",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.4.0.55"
},
{
"model": "director",
"scope": "eq",
"trust": 0.3,
"vendor": "bluecoat",
"version": "6.1"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "12.3"
},
{
"model": "tvos",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "9.2.1"
},
{
"model": "web gateway",
"scope": "ne",
"trust": 0.3,
"vendor": "mcafee",
"version": "7.6.2.4"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6.0.3"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.4.1"
},
{
"model": "mac os security update",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "x2016"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.9"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "2.0"
},
{
"model": "web gateway",
"scope": "eq",
"trust": 0.3,
"vendor": "mcafee",
"version": "7.5.2.9"
},
{
"model": "watchos",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "2.2.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6.1.4"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.1"
},
{
"model": "industrial control systems network scanner",
"scope": "eq",
"trust": 0.3,
"vendor": "bluecoat",
"version": "5.3"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.2"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.1"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10"
},
{
"model": "smartcloud entry fixpack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.4.0.55"
},
{
"model": "email gateway",
"scope": "eq",
"trust": 0.3,
"vendor": "mcafee",
"version": "7.6.400"
},
{
"model": "junos space",
"scope": "eq",
"trust": 0.3,
"vendor": "juniper",
"version": "1.3"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6.0.5"
},
{
"model": "iphone",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "smartcloud entry fixpack",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.2.0.415"
},
{
"model": "proxysg",
"scope": "eq",
"trust": 0.3,
"vendor": "bluecoat",
"version": "6.6"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.0.3"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.2"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.8"
},
{
"model": "watchos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "1.0"
},
{
"model": "security network protection",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.3.1.9"
},
{
"model": "security network protection",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "5.3.1.3"
},
{
"model": "smartcloud entry",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.2"
},
{
"model": "email gateway",
"scope": "ne",
"trust": 0.3,
"vendor": "mcafee",
"version": "7.6.406-3402.103"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "12.3.1"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.7"
},
{
"model": "junos space",
"scope": "eq",
"trust": 0.3,
"vendor": "juniper",
"version": "11.2"
},
{
"model": "smartcloud entry",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "3.1.0.4"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.6.1.7"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6.1"
},
{
"model": "email gateway 7.6.405h1157986",
"scope": null,
"trust": 0.3,
"vendor": "mcafee",
"version": null
},
{
"model": "smartcloud entry appliance fi",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "2.3.0.4"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "3.2.2"
},
{
"model": "security analytics platform",
"scope": "eq",
"trust": 0.3,
"vendor": "bluecoat",
"version": "7.1"
},
{
"model": "email gateway",
"scope": "eq",
"trust": 0.3,
"vendor": "mcafee",
"version": "7.6.402"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.0"
}
],
"sources": [
{
"db": "BID",
"id": "90691"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-002800"
},
{
"db": "CNNVD",
"id": "CNNVD-201605-482"
},
{
"db": "NVD",
"id": "CVE-2016-1836"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.3.2",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.11.5",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.2.1",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "2.2.1",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "2.9.4",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "7.6.2.3",
"versionStartIncluding": "7.6.0.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "7.5.2.10",
"versionStartIncluding": "7.5.0.0",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2016-1836"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Apple",
"sources": [
{
"db": "PACKETSTORM",
"id": "137076"
},
{
"db": "PACKETSTORM",
"id": "137963"
},
{
"db": "PACKETSTORM",
"id": "137075"
},
{
"db": "PACKETSTORM",
"id": "137959"
},
{
"db": "PACKETSTORM",
"id": "137958"
},
{
"db": "PACKETSTORM",
"id": "137960"
}
],
"trust": 0.6
},
"cve": "CVE-2016-1836",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": true,
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Medium",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 6.8,
"confidentialityImpact": "Partial",
"exploitabilityScore": null,
"id": "CVE-2016-1836",
"impactScore": null,
"integrityImpact": "Partial",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"exploitabilityScore": 8.6,
"id": "VHN-90655",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULMON",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"exploitabilityScore": 8.6,
"id": "CVE-2016-1836",
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "MEDIUM",
"trust": 0.1,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 8.8,
"baseSeverity": "High",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "CVE-2016-1836",
"impactScore": null,
"integrityImpact": "High",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "Required",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2016-1836",
"trust": 1.0,
"value": "MEDIUM"
},
{
"author": "NVD",
"id": "CVE-2016-1836",
"trust": 0.8,
"value": "High"
},
{
"author": "CNNVD",
"id": "CNNVD-201605-482",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-90655",
"trust": 0.1,
"value": "MEDIUM"
},
{
"author": "VULMON",
"id": "CVE-2016-1836",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-90655"
},
{
"db": "VULMON",
"id": "CVE-2016-1836"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-002800"
},
{
"db": "CNNVD",
"id": "CNNVD-201605-482"
},
{
"db": "NVD",
"id": "CVE-2016-1836"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Use-after-free vulnerability in the xmlDictComputeFastKey function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service via a crafted XML document. Apple Mac OS X, watchOS, iOS, and tvOS are prone to multiple security vulnerabilities. \nAttackers can exploit these issues to execute arbitrary code and bypass security restrictions. Failed exploit attempts may result in a denial-of-service condition. \nVersions prior to iOS 9.3.2, watchOS 2.2.1, Mac OS X 10.11.5, and tvOS 9.2.1 are vulnerable. in the United States. Apple iOS is an operating system developed for mobile devices; watchOS is a smart watch operating system; OS X El Capitan is a dedicated operating system developed for Mac computers; tvOS is a smart TV operating system. Libxml2 is a C language-based function library for parsing XML documents developed by the GNOME project team. It supports multiple encoding formats, XPath analysis, Well-formed and valid verification, etc. \nThis was addressed by enabling HTTPS for shared links. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\n- -------------------------------------------------------------------------\nDebian Security Advisory DSA-3593-1 security@debian.org\nhttps://www.debian.org/security/ Salvatore Bonaccorso\nJune 02, 2016 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : libxml2\nCVE ID : CVE-2015-8806 CVE-2016-1762 CVE-2016-1833 CVE-2016-1834\n CVE-2016-1835 CVE-2016-1836 CVE-2016-1837 CVE-2016-1838\n CVE-2016-1839 CVE-2016-1840 CVE-2016-2073 CVE-2016-3627\n CVE-2016-3705 CVE-2016-4447 CVE-2016-4449 CVE-2016-4483\nDebian Bug : 812807 813613 819006 823405 823414\n\nSeveral vulnerabilities were discovered in libxml2, a library providing\nsupport to read, modify and write XML and HTML files. \n\nFor the stable distribution (jessie), these problems have been fixed in\nversion 2.9.1+dfsg1-5+deb8u2. \n\nWe recommend that you upgrade your libxml2 packages. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\nAPPLE-SA-2016-07-18-2 iOS 9.3.3\n\niOS 9.3.3 is now available and addresses the following:\n\nCalendar\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: A maliciously crafted calendar invite may cause a device to\nunexpectedly restart\nDescription: A null pointer dereference was addressed through\nimproved memory handling. \nCVE-2016-4592 : Mikhail\n\nWebKit\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: Visiting a malicious website may disclose image data from\nanother website\nDescription: A timing issue existed in the processing of SVG. \nCVE-2016-4587 : Apple\n\nWebKit JavaScript Bindings\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: Visiting a maliciously crafted website may lead to script\nexecution in the context of a non-HTTP service\nDescription: A cross-protocol cross-site scripting (XPXSS) issue\nexisted in Safari when submitting forms to non-HTTP services\ncompatible with HTTP/0.9. This issue was addressed by disabling\nscripts and plugins on resources loaded over HTTP/0.9. \nCVE-2016-4651 : Obscure\n\nWebKit Page Loading\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: A malicious website may exfiltrate data cross-origin\nDescription: A cross-site scripting issue existed in Safari URL\nredirection. \nCVE-2016-4585 : Takeshi Terada of Mitsui Bussan Secure Directions,\nInc. \nCVE-2016-4584 : Chris Vienneau\n\nInstallation note:\n\nThis update is available through iTunes and Software Update on your\niOS device, and will not appear in your computer\u0027s Software Update\napplication, or in the Apple Downloads site. Make sure you have an\nInternet connection and have installed the latest version of iTunes\nfrom www.apple.com/itunes/\n\niTunes and Software Update on the device will automatically check\nApple\u0027s update server on its weekly schedule. When an update is\ndetected, it is downloaded and the option to be installed is\npresented to the user when the iOS device is docked. We recommend\napplying the update immediately if possible. Selecting Don\u0027t Install\nwill present the option the next time you connect your iOS device. \n\nThe automatic update process may take up to a week depending on the\nday that iTunes or the device checks for updates. You may manually\nobtain the update via the Check for Updates button within iTunes, or\nthe Software Update on your device. \n\nTo check that the iPhone, iPod touch, or iPad has been updated:\n\n* Navigate to Settings\n* Select General\n* Select About. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\nAPPLE-SA-2016-07-18-1 OS X El Capitan v10.11.6 and Security Update\n2016-004\n\nOS X El Capitan v10.11.6 and Security Update 2016-004 is now\navailable and addresses the following:\n\napache_mod_php\nAvailable for: \nOS X Yosemite v10.10.5 and OS X El Capitan v10.11 and later\nImpact: A remote attacker may be able to execute arbitrary code\nDescription: Multiple issues existed in PHP versions prior to\n5.5.36. These were addressed by updating PHP to version 5.5.36. \nCVE-2016-4650\n\nAudio\nAvailable for: OS X El Capitan v10.11 and later\nImpact: A local user may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed through\nimproved memory handling. \nCVE-2016-4647 : Juwei Lin (@fuzzerDOTcn) of Trend Micro\n\nAudio\nAvailable for: OS X El Capitan v10.11 and later\nImpact: A local user may be able to determine kernel memory layout\nDescription: An out-of-bounds read was addressed through improved\ninput validation. \nCVE-2016-4648 : Juwei Lin(@fuzzerDOTcn) of Trend Micro\n\nAudio\nAvailable for: OS X El Capitan v10.11 and later\nImpact: Parsing a maliciously crafted audio file may lead to the\ndisclosure of user information\nDescription: An out-of-bounds read was addressed through improved\nbounds checking. \nCVE-2016-4646 : Steven Seeley of Source Incite working with Trend\nMicro\u0027s Zero Day Initiative\n\nAudio\nAvailable for: OS X El Capitan v10.11 and later\nImpact: A local user may be able to cause a system denial of service\nDescription: A null pointer dereference was addressed through\nimproved input validation. \nCVE-2016-4649 : Juwei Lin(@fuzzerDOTcn) of Trend Micro\n\nbsdiff\nAvailable for: OS X El Capitan v10.11 and later\nImpact: A local attacker may be able to cause unexpected application\ntermination or arbitrary code execution\nDescription: An integer overflow existed in bspatch. This issue was\naddressed through improved bounds checking. \nCVE-2014-9862 : an anonymous researcher\n\nCFNetwork\nAvailable for: OS X El Capitan v10.11 and later\nImpact: A local user may be able to view sensitive user information\nDescription: A permissions issue existed in the handling of web\nbrowser cookies. This issue was addressed through improved\nrestrictions. \nCVE-2016-4645 : Abhinav Bansal of Zscaler Inc. \n\nCoreGraphics\nAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,\nand OS X El Capitan v10.11 and later\nImpact: A remote attacker may be able to execute arbitrary code\nDescription: A memory corruption issue was addressed through\nimproved memory handling. \nCVE-2016-4637 : Tyler Bohan of Cisco Talos (talosintel.com\n/vulnerability-reports)\n\nCoreGraphics\nAvailable for: OS X El Capitan v10.11 and later\nImpact: A local user may be able to elevate privileges\nDescription: An out-of-bounds read issue existed that led to the\ndisclosure of kernel memory. This was addressed through improved\ninput validation. \nCVE-2016-4652 : Yubin Fu of Tencent KeenLab working with Trend\nMicro\u0027s Zero Day Initiative\n\nFaceTime\nAvailable for: OS X El Capitan v10.11 and later\nImpact: An attacker in a privileged network position may be able to\ncause a relayed call to continue transmitting audio while appearing\nas if the call terminated\nDescription: User interface inconsistencies existed in the handling\nof relayed calls. These issues were addressed through improved\nFaceTime display logic. \nCVE-2016-4635 : Martin Vigo\n\nGraphics Drivers\nAvailable for: OS X El Capitan v10.11 and later\nImpact: A local user may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed through\nimproved input validation. \nCVE-2016-4634 : Stefan Esser of SektionEins\n\nImageIO\nAvailable for: OS X El Capitan v10.11 and later\nImpact: A remote attacker may be able to cause a denial of service\nDescription: A memory consumption issue was addressed through\nimproved memory handling. \nCVE-2016-4632 : Evgeny Sidorov of Yandex\n\nImageIO\nAvailable for: OS X El Capitan v10.11 and later\nImpact: A remote attacker may be able to execute arbitrary code\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-2016-4631 : Tyler Bohan of Cisco Talos (talosintel.com\n/vulnerability-reports)\n\nImageIO\nAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,\nand OS X El Capitan v10.11 and later\nImpact: A remote attacker may be able to execute arbitrary code\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-2016-4629 : Tyler Bohan of Cisco Talos (talosintel.com\n/vulnerability-reports)\nCVE-2016-4630 : Tyler Bohan of Cisco Talos (talosintel.com\n/vulnerability-reports)\n\nIntel Graphics Driver\nAvailable for: OS X El Capitan v10.11 and later\nImpact: A malicious application may be able to execute arbitrary\ncode with kernel privileges\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-2016-4633 : an anonymous researcher\n\nIOHIDFamily\nAvailable for: OS X El Capitan v10.11 and later\nImpact: A local user may be able to execute arbitrary code with\nkernel privileges\nDescription: A null pointer dereference was addressed through\nimproved input validation. \nCVE-2016-4626 : Stefan Esser of SektionEins\n\nIOSurface\nAvailable for: OS X El Capitan v10.11 and later\nImpact: A local user may be able to execute arbitrary code with\nkernel privileges\nDescription: A use-after-free was addressed through improved memory\nmanagement. \nCVE-2016-4625 : Ian Beer of Google Project Zero\n\nKernel\nAvailable for: OS X El Capitan v10.11 and later\nImpact: A local user may be able to execute arbitrary code with\nkernel privileges\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-2016-1863 : Ian Beer of Google Project Zero\nCVE-2016-1864 : Ju Zhu of Trend Micro\nCVE-2016-4582 : Shrek_wzw and Proteas of Qihoo 360 Nirvan Team\n\nKernel\nAvailable for: OS X El Capitan v10.11 and later\nImpact: A local user may be able to cause a system denial of service\nDescription: A null pointer dereference was addressed through\nimproved input validation. \nCVE-2016-1865 : CESG, Marco Grassi (@marcograss) of KeenLab\n(@keen_lab), Tencent\n\nlibc++abi\nAvailable for: OS X El Capitan v10.11 and later\nImpact: An application may be able to execute arbitrary code with\nroot privileges\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-2016-4621 : an anonymous researcher\n\nlibexpat\nAvailable for: OS X El Capitan v10.11 and later\nImpact: Processing maliciously crafted XML may lead to unexpected\napplication termination or arbitrary code execution\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-2016-0718 : Gustavo Grieco\n\nLibreSSL\nAvailable for: OS X El Capitan v10.11 and later\nImpact: A remote attacker may be able to execute arbitrary code\nDescription: Multiple issues existed in LibreSSL before 2.2.7. These\nwere addressed by updating LibreSSL to version 2.2.7. \nCVE-2016-2108 : Huzaifa Sidhpurwala (Red Hat), Hanno Boeck, David Benjamin (Google) Mark Brand,\nIan Beer of Google Project Zero\nCVE-2016-2109 : Brian Carpenter\n\nlibxml2\nAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,\nand OS X El Capitan v10.11 and later\nImpact: Parsing a maliciously crafted XML document may lead to\ndisclosure of user information\nDescription: An access issue existed in the parsing of maliciously\ncrafted XML files. This issue was addressed through improved input\nvalidation. \nCVE-2016-1836 : Wei Lei and Liu Yang of Nanyang Technological\nUniversity\nCVE-2016-4447 : Wei Lei and Liu Yang of Nanyang Technological\nUniversity\nCVE-2016-4448 : Apple\nCVE-2016-4483 : Gustavo Grieco\nCVE-2016-4614 : Nick Wellnhofe\nCVE-2016-4615 : Nick Wellnhofer\nCVE-2016-4616 : Michael Paddon\nCVE-2016-4619 : Hanno Boeck\n\nlibxslt\nAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,\nand OS X El Capitan v10.11 and later\nImpact: Multiple vulnerabilities in libxslt\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-2016-1684 : Nicolas GrA(c)goire\nCVE-2016-4607 : Nick Wellnhofer\nCVE-2016-4608 : Nicolas GrA(c)goire\nCVE-2016-4609 : Nick Wellnhofer\nCVE-2016-4610 : Nick Wellnhofer\nCVE-2016-4612 : Nicolas GrA(c)goire\n\nLogin Window\nAvailable for: OS X El Capitan v10.11 and later\nImpact: A malicious application may be able to execute arbitrary\ncode leading to compromise of user information\nDescription: A memory corruption issue was addressed through\nimproved input validation. \nCVE-2016-4640 : Yubin Fu of Tencent KeenLab working with Trend\nMicro\u0027s Zero Day Initiative\n\nLogin Window\nAvailable for: OS X El Capitan v10.11 and later\nImpact: A malicious application may be able to execute arbitrary\ncode leading to the compromise of user information\nDescription: A type confusion issue was addressed through improved\nmemory handling. \nCVE-2016-4641 : Yubin Fu of Tencent KeenLab working with Trend\nMicro\u0027s Zero Day Initiative\n\nLogin Window\nAvailable for: OS X El Capitan v10.11 and later\nImpact: A local user may be able to cause a denial of service\nDescription: A memory initialization issue was addressed through\nimproved memory handling. \nCVE-2016-4639 : Yubin Fu of Tencent KeenLab working with Trend\nMicro\u0027s Zero Day Initiative\n\nLogin Window\nAvailable for: OS X El Capitan v10.11 and later\nImpact: A malicious application may be able to gain root privileges\nDescription: A type confusion issue was addressed through improved\nmemory handling. \nCVE-2016-4638 : Yubin Fu of Tencent KeenLab working with Trend\nMicro\u0027s Zero Day Initiative\n\nOpenSSL\nAvailable for: OS X El Capitan v10.11 and later\nImpact: A remote attacker may be able to execute arbitrary code\nDescription: Multiple issues existed in OpenSSL. These issues were resolved by backporting the fixes from OpenSSL 1.0.2h/1.0.1 to OpenSSL 0.9.8. \nCVE-2016-2105 : Guido Vranken\nCVE-2016-2106 : Guido Vranken\nCVE-2016-2107 : Juraj Somorovsky\nCVE-2016-2108 : Huzaifa Sidhpurwala (Red Hat), Hanno Boeck, David Benjamin (Google), Mark Brand and Ian Beer of Google Project Zero\nCVE-2016-2109 : Brian Carpenter\nCVE-2016-2176 : Guido Vranken\n\nQuickTime\nAvailable for: OS X El Capitan v10.11 and later\nImpact: Processing a maliciously crafted FlashPix Bitmap Image may\nlead to unexpected application termination or arbitrary code\nexecution\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-2016-4596 : Ke Liu of Tencent\u0027s Xuanwu Lab\nCVE-2016-4597 : Ke Liu of Tencent\u0027s Xuanwu Lab\nCVE-2016-4600 : Ke Liu of Tencent\u0027s Xuanwu Lab\nCVE-2016-4602 : Ke Liu of Tencent\u0027s Xuanwu Lab\n\nQuickTime\nAvailable for: OS X El Capitan v10.11 and later\nImpact: Processing a maliciously crafted image may lead to arbitrary\ncode execution\nDescription: A memory corruption issue was addressed through\nimproved input validation. \nCVE-2016-4598 : Ke Liu of Tencent\u0027s Xuanwu Lab\n\nQuickTime\nAvailable for: OS X El Capitan v10.11 and later\nImpact: Processing a maliciously crafted SGI file may lead to\narbitrary code execution\nDescription: A memory corruption issue was addressed through\nimproved input validation. \nCVE-2016-4601 : Ke Liu of Tencent\u0027s Xuanwu Lab\n\nQuickTime\nAvailable for: OS X El Capitan v10.11 and later\nImpact: Processing a maliciously crafted Photoshop document may lead\nto unexpected application termination or arbitrary code execution\nDescription: A memory corruption issue was addressed through\nimproved input validation. \nCVE-2016-4599 : Ke Liu of Tencent\u0027s Xuanwu Lab\n\nSafari Login AutoFill\nAvailable for: OS X El Capitan v10.11 and later\nImpact: A user\u0027s password may be visible on screen\nDescription: An issue existed in Safari\u0027s password auto-fill. This\nissue was addressed through improved matching of form fields. \nCVE-2016-4595 : Jonathan Lewis from DeARX Services (PTY) LTD\n\nSandbox Profiles\nAvailable for: OS X El Capitan v10.11 and later\nImpact: A local application may be able to access the process list\nDescription: An access issue existed with privileged API calls. This\nissue was addressed through additional restrictions. \nCVE-2016-4594 : Stefan Esser of SektionEins\n\nNote: OS X El Capitan 10.11.6 includes the security content of Safari\n9.1.2. For further details see https://support.apple.com/kb/HT206900\n\n\nOS X El Capitan v10.11.6 and Security Update 2016-004 may be obtained\nfrom the Mac App Store or Apple\u0027s Software Downloads web site:\nhttp://www.apple.com/support/downloads/\n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n-----BEGIN PGP SIGNATURE-----\nComment: GPGTools - https://gpgtools.org\n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\nYozOGPQFmX0OviWCQsX6\n=ng+m\n-----END PGP SIGNATURE-----\n. \nCVE-2016-4594 : Stefan Esser of SektionEins\n\nInstallation note:\n\nInstructions on how to update your Apple Watch software are\navailable at https://support.apple.com/en-us/HT204641\n\nTo check the version on your Apple Watch, open the Apple Watch app\non your iPhone and select \"My Watch \u003e General \u003e About\"",
"sources": [
{
"db": "NVD",
"id": "CVE-2016-1836"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-002800"
},
{
"db": "BID",
"id": "90691"
},
{
"db": "VULHUB",
"id": "VHN-90655"
},
{
"db": "VULMON",
"id": "CVE-2016-1836"
},
{
"db": "PACKETSTORM",
"id": "137076"
},
{
"db": "PACKETSTORM",
"id": "137963"
},
{
"db": "PACKETSTORM",
"id": "137298"
},
{
"db": "PACKETSTORM",
"id": "137075"
},
{
"db": "PACKETSTORM",
"id": "137959"
},
{
"db": "PACKETSTORM",
"id": "137958"
},
{
"db": "PACKETSTORM",
"id": "137960"
}
],
"trust": 2.7
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2016-1836",
"trust": 3.6
},
{
"db": "MCAFEE",
"id": "SB10170",
"trust": 2.1
},
{
"db": "BID",
"id": "90691",
"trust": 2.1
},
{
"db": "SECTRACK",
"id": "1035890",
"trust": 1.8
},
{
"db": "TENABLE",
"id": "TNS-2016-18",
"trust": 1.8
},
{
"db": "JVN",
"id": "JVNVU91632741",
"trust": 0.8
},
{
"db": "JVN",
"id": "JVNVU94844193",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2016-002800",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201605-482",
"trust": 0.7
},
{
"db": "AUSCERT",
"id": "ESB-2023.3732",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.2340",
"trust": 0.6
},
{
"db": "JUNIPER",
"id": "JSA10770",
"trust": 0.3
},
{
"db": "VULHUB",
"id": "VHN-90655",
"trust": 0.1
},
{
"db": "VULMON",
"id": "CVE-2016-1836",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "137076",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "137963",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "137298",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "137075",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "137959",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "137958",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "137960",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-90655"
},
{
"db": "VULMON",
"id": "CVE-2016-1836"
},
{
"db": "BID",
"id": "90691"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-002800"
},
{
"db": "PACKETSTORM",
"id": "137076"
},
{
"db": "PACKETSTORM",
"id": "137963"
},
{
"db": "PACKETSTORM",
"id": "137298"
},
{
"db": "PACKETSTORM",
"id": "137075"
},
{
"db": "PACKETSTORM",
"id": "137959"
},
{
"db": "PACKETSTORM",
"id": "137958"
},
{
"db": "PACKETSTORM",
"id": "137960"
},
{
"db": "CNNVD",
"id": "CNNVD-201605-482"
},
{
"db": "NVD",
"id": "CVE-2016-1836"
}
]
},
"id": "VAR-201605-0494",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-90655"
}
],
"trust": 0.01
},
"last_update_date": "2024-07-23T19:51:11.128000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "Apple security updates",
"trust": 0.8,
"url": "https://support.apple.com/en-us/ht201222"
},
{
"title": "APPLE-SA-2016-05-16-3 watchOS 2.2.1",
"trust": 0.8,
"url": "http://lists.apple.com/archives/security-announce/2016/may/msg00003.html"
},
{
"title": "APPLE-SA-2016-05-16-4 OS X El Capitan 10.11.5 and Security Update 2016-003",
"trust": 0.8,
"url": "http://lists.apple.com/archives/security-announce/2016/may/msg00004.html"
},
{
"title": "APPLE-SA-2016-05-16-2 iOS 9.3.2",
"trust": 0.8,
"url": "http://lists.apple.com/archives/security-announce/2016/may/msg00002.html"
},
{
"title": "APPLE-SA-2016-07-18-1 OS X El Capitan v10.11.6 and Security Update 2016-004",
"trust": 0.8,
"url": "http://lists.apple.com/archives/security-announce/2016/jul/msg00000.html"
},
{
"title": "APPLE-SA-2016-07-18-2 iOS 9.3.3",
"trust": 0.8,
"url": "http://lists.apple.com/archives/security-announce/2016/jul/msg00001.html"
},
{
"title": "APPLE-SA-2016-07-18-3 watchOS 2.2.2",
"trust": 0.8,
"url": "http://lists.apple.com/archives/security-announce/2016/jul/msg00002.html"
},
{
"title": "APPLE-SA-2016-07-18-4 tvOS 9.2.2",
"trust": 0.8,
"url": "http://lists.apple.com/archives/security-announce/2016/jul/msg00003.html"
},
{
"title": "APPLE-SA-2016-05-16-1 tvOS 9.2.1",
"trust": 0.8,
"url": "http://lists.apple.com/archives/security-announce/2016/may/msg00001.html"
},
{
"title": "APPLE-SA-2016-07-18-6 iTunes 12.4.2",
"trust": 0.8,
"url": "http://lists.apple.com/archives/security-announce/2016/jul/msg00005.html"
},
{
"title": "HT206899",
"trust": 0.8,
"url": "https://support.apple.com/en-us/ht206899"
},
{
"title": "HT206901",
"trust": 0.8,
"url": "https://support.apple.com/en-us/ht206901"
},
{
"title": "HT206902",
"trust": 0.8,
"url": "https://support.apple.com/en-us/ht206902"
},
{
"title": "HT206564",
"trust": 0.8,
"url": "https://support.apple.com/en-us/ht206564"
},
{
"title": "HT206903",
"trust": 0.8,
"url": "https://support.apple.com/en-us/ht206903"
},
{
"title": "HT206566",
"trust": 0.8,
"url": "https://support.apple.com/en-us/ht206566"
},
{
"title": "HT206904",
"trust": 0.8,
"url": "https://support.apple.com/en-us/ht206904"
},
{
"title": "HT206567",
"trust": 0.8,
"url": "https://support.apple.com/en-us/ht206567"
},
{
"title": "HT206905",
"trust": 0.8,
"url": "https://support.apple.com/en-us/ht206905"
},
{
"title": "HT206568",
"trust": 0.8,
"url": "https://support.apple.com/en-us/ht206568"
},
{
"title": "HT206902",
"trust": 0.8,
"url": "https://support.apple.com/ja-jp/ht206902"
},
{
"title": "HT206566",
"trust": 0.8,
"url": "https://support.apple.com/ja-jp/ht206566"
},
{
"title": "HT206903",
"trust": 0.8,
"url": "https://support.apple.com/ja-jp/ht206903"
},
{
"title": "HT206567",
"trust": 0.8,
"url": "https://support.apple.com/ja-jp/ht206567"
},
{
"title": "HT206904",
"trust": 0.8,
"url": "https://support.apple.com/ja-jp/ht206904"
},
{
"title": "HT206568",
"trust": 0.8,
"url": "https://support.apple.com/ja-jp/ht206568"
},
{
"title": "HT206905",
"trust": 0.8,
"url": "https://support.apple.com/ja-jp/ht206905"
},
{
"title": "HT206899",
"trust": 0.8,
"url": "https://support.apple.com/ja-jp/ht206899"
},
{
"title": "HT206564",
"trust": 0.8,
"url": "https://support.apple.com/ja-jp/ht206564"
},
{
"title": "HT206901",
"trust": 0.8,
"url": "https://support.apple.com/ja-jp/ht206901"
},
{
"title": "DSA-3593",
"trust": 0.8,
"url": "https://www.debian.org/security/2016/dsa-3593"
},
{
"title": "Bug 759398: Heap use-after-free in xmlDictComputeFastKey \u003chttps://bugzilla.gnome.org/show_bug.cgi?id=759398\u003e",
"trust": 0.8,
"url": "https://git.gnome.org/browse/libxml2/commit/?id=45752d2c334b50016666d8f0ec3691e2d680f0a0"
},
{
"title": "Oracle Linux Bulletin - July 2016",
"trust": 0.8,
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"title": "Oracle Solaris Third Party Bulletin - July 2016",
"trust": 0.8,
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"title": "Oracle VM Server for x86 Bulletin - July 2016",
"trust": 0.8,
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"title": "RHSA-2016:1292",
"trust": 0.8,
"url": "https://access.redhat.com/errata/rhsa-2016:1292"
},
{
"title": "USN-2994-1",
"trust": 0.8,
"url": "http://www.ubuntu.com/usn/usn-2994-1"
},
{
"title": "2.9.4: May 23 2016",
"trust": 0.8,
"url": "http://xmlsoft.org/news.html"
},
{
"title": "Apple iOS , watchOS , OS X El Capitan and tvOS libxml2 Security vulnerabilities",
"trust": 0.6,
"url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=61796"
},
{
"title": "Apple: iTunes 12.4.2 for Windows",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=339c5983ed5d4c0416124ae9d69fd04c"
},
{
"title": "Apple: iCloud for Windows 5.2.1",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=51a96564f5e244335eb2e803eca179c4"
},
{
"title": "Apple: watchOS 2.2.1",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=ee2628a4bdc6cee776cdd4b03ea8fc3f"
},
{
"title": "Red Hat: Important: Red Hat JBoss Core Services Apache HTTP 2.4.23 Release",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162957 - security advisory"
},
{
"title": "Apple: watchOS 2.2.2",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=fc1eeaa401404fa32e6565c94a51a370"
},
{
"title": "Apple: tvOS 9.2.2",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=9cb2b3a54d5cecfa5af6c947e8d6031c"
},
{
"title": "Ubuntu Security Notice: libxml2 vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2994-1"
},
{
"title": "Apple: tvOS 9.2.1",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=22a8333fe6ca4f25dfb12984728f42d0"
},
{
"title": "Apple: iOS 9.3.2",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=d85657e8623d63e2afdb2287247cdad6"
},
{
"title": "Debian CVElist Bug Report Logs: libxml2: CVE-2016-2073: out-of-bounds read in htmlParseNameComplex()",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=e21c0505f8306f0416606e1a2ec5e18e"
},
{
"title": "Debian CVElist Bug Report Logs: libxml2: CVE-2016-3705: stack overflow before detecting invalid XML file",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=ed475d816a8279c18b15a9aac8146ada"
},
{
"title": "Debian CVElist Bug Report Logs: libxml2: Heap-buffer overread in libxml2/dict.c",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=1b5e8a6bfa7b3b48920376b728b6bbe2"
},
{
"title": "Debian CVElist Bug Report Logs: libxml2: CVE-2016-3627: stack exhaustion in libxml2 parsing xml files in recover mode",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=7ad6e7048d3904deff82dbbe81adf528"
},
{
"title": "Debian CVElist Bug Report Logs: libxml2: CVE-2016-4483",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=17d0780fd9f0deb51d01d88ca9e90fe3"
},
{
"title": "Amazon Linux AMI: ALAS-2016-719",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2016-719"
},
{
"title": "Apple: OS X El Capitan v10.11.6 and Security Update 2016-004",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=0d15a2e676b3d7c13f2468e8bb26534c"
},
{
"title": "Apple: iOS 9.3.3",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=d61ee6bed9ca45acb3a9ebce2f29da36"
},
{
"title": "Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - July 2016",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins\u0026qid=ac5af5dd99788925425f5747ec672707"
},
{
"title": "Apple: OS X El Capitan v10.11.5 and Security Update 2016-003",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=3c550201b398ce302f3a9adf27215fda"
},
{
"title": "Symantec Security Advisories: SA129 : Multiple libxml2 Vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=4306b2beef409e7d3306d20a4621babf"
},
{
"title": "Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - July 2016",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins\u0026qid=6c15273f6bf4a785175f27073b98a1ce"
},
{
"title": "Oracle Linux Bulletins: Oracle Linux Bulletin - July 2016",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=0bd8c924b56aac98dda0f5b45f425f38"
},
{
"title": "Tenable Security Advisories: [R7] LCE 4.8.1 Fixes Multiple Vulnerabilities",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories\u0026qid=tns-2016-18"
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2016-1836"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-002800"
},
{
"db": "CNNVD",
"id": "CNNVD-201605-482"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-416",
"trust": 1.1
},
{
"problemtype": "CWE-119",
"trust": 0.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-90655"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-002800"
},
{
"db": "NVD",
"id": "CVE-2016-1836"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.1,
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"trust": 2.1,
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"trust": 2.1,
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"trust": 2.0,
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10170"
},
{
"trust": 1.8,
"url": "http://lists.apple.com/archives/security-announce/2016/may/msg00001.html"
},
{
"trust": 1.8,
"url": "http://lists.apple.com/archives/security-announce/2016/may/msg00002.html"
},
{
"trust": 1.8,
"url": "http://lists.apple.com/archives/security-announce/2016/may/msg00003.html"
},
{
"trust": 1.8,
"url": "http://lists.apple.com/archives/security-announce/2016/may/msg00004.html"
},
{
"trust": 1.8,
"url": "http://lists.apple.com/archives/security-announce/2016/jul/msg00000.html"
},
{
"trust": 1.8,
"url": "http://lists.apple.com/archives/security-announce/2016/jul/msg00001.html"
},
{
"trust": 1.8,
"url": "http://lists.apple.com/archives/security-announce/2016/jul/msg00002.html"
},
{
"trust": 1.8,
"url": "http://lists.apple.com/archives/security-announce/2016/jul/msg00003.html"
},
{
"trust": 1.8,
"url": "http://lists.apple.com/archives/security-announce/2016/jul/msg00005.html"
},
{
"trust": 1.8,
"url": "http://www.securityfocus.com/bid/90691"
},
{
"trust": 1.8,
"url": "http://xmlsoft.org/news.html"
},
{
"trust": 1.8,
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=759398"
},
{
"trust": 1.8,
"url": "https://git.gnome.org/browse/libxml2/commit/?id=45752d2c334b50016666d8f0ec3691e2d680f0a0"
},
{
"trust": 1.8,
"url": "https://support.apple.com/ht206564"
},
{
"trust": 1.8,
"url": "https://support.apple.com/ht206566"
},
{
"trust": 1.8,
"url": "https://support.apple.com/ht206567"
},
{
"trust": 1.8,
"url": "https://support.apple.com/ht206568"
},
{
"trust": 1.8,
"url": "https://support.apple.com/ht206899"
},
{
"trust": 1.8,
"url": "https://support.apple.com/ht206901"
},
{
"trust": 1.8,
"url": "https://support.apple.com/ht206902"
},
{
"trust": 1.8,
"url": "https://support.apple.com/ht206903"
},
{
"trust": 1.8,
"url": "https://support.apple.com/ht206904"
},
{
"trust": 1.8,
"url": "https://support.apple.com/ht206905"
},
{
"trust": 1.8,
"url": "https://www.tenable.com/security/tns-2016-18"
},
{
"trust": 1.8,
"url": "https://www.debian.org/security/2016/dsa-3593"
},
{
"trust": 1.8,
"url": "https://security.gentoo.org/glsa/201701-37"
},
{
"trust": 1.8,
"url": "https://access.redhat.com/errata/rhsa-2016:1292"
},
{
"trust": 1.8,
"url": "http://rhn.redhat.com/errata/rhsa-2016-2957.html"
},
{
"trust": 1.8,
"url": "http://www.securitytracker.com/id/1035890"
},
{
"trust": 1.8,
"url": "http://www.ubuntu.com/usn/usn-2994-1"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1836"
},
{
"trust": 0.8,
"url": "http://jvn.jp/vu/jvnvu91632741/index.html"
},
{
"trust": 0.8,
"url": "http://jvn.jp/vu/jvnvu94844193/index.html"
},
{
"trust": 0.8,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1836"
},
{
"trust": 0.7,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1836"
},
{
"trust": 0.6,
"url": "https://support.apple.com/kb/ht201222"
},
{
"trust": 0.6,
"url": "https://gpgtools.org"
},
{
"trust": 0.6,
"url": "https://www.apple.com/support/security/pgp/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.2340/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2023.3732"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4449"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4483"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4447"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1684"
},
{
"trust": 0.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4448"
},
{
"trust": 0.3,
"url": "http://www.apple.com/ios/"
},
{
"trust": 0.3,
"url": "http://www.apple.com/accessibility/tvos/"
},
{
"trust": 0.3,
"url": "http://www.apple.com/watchos-2/"
},
{
"trust": 0.3,
"url": "http://www.apple.com/ipad/"
},
{
"trust": 0.3,
"url": "http://www.apple.com/iphone/"
},
{
"trust": 0.3,
"url": "http://www.apple.com/ipodtouch/"
},
{
"trust": 0.3,
"url": "http://www.apple.com/macosx/"
},
{
"trust": 0.3,
"url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10770\u0026actp=rss"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1024088"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1024194"
},
{
"trust": 0.3,
"url": "https://kc.mcafee.com/resources/sites/mcafee/content/live/product_documentation/27000/pd27128/en_us/meg_7_6_406_3402_103_release_notes_en_us.pdf"
},
{
"trust": 0.3,
"url": "https://bto.bluecoat.com/security-advisory/sa129"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21986974"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21989043"
},
{
"trust": 0.3,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21990750"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1837"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1839"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1838"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1833"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1834"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1840"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4610"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4609"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4612"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4608"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1865"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1863"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4582"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1864"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4607"
},
{
"trust": 0.3,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4594"
},
{
"trust": 0.2,
"url": "https://www.apple.com/itunes/"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1823"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1814"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1829"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1817"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1819"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1803"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1827"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1808"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1830"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1813"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1811"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1828"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1807"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1835"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1801"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1818"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1802"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1824"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1832"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4615"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4619"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4614"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4616"
},
{
"trust": 0.1,
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10170"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/416.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
},
{
"trust": 0.1,
"url": "https://support.apple.com/kb/ht206901"
},
{
"trust": 0.1,
"url": "https://usn.ubuntu.com/2994-1/"
},
{
"trust": 0.1,
"url": "https://www.linkedin.com/in/rshupak)"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1831"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1790"
},
{
"trust": 0.1,
"url": "https://www.apple.com/itunes/download/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-3627"
},
{
"trust": 0.1,
"url": "https://www.debian.org/security/faq"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-8806"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-2073"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-3705"
},
{
"trust": 0.1,
"url": "https://www.debian.org/security/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1762"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1847"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1854"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-1841"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4605"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4591"
},
{
"trust": 0.1,
"url": "https://www.tencent.com)"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4589"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4585"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4587"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4603"
},
{
"trust": 0.1,
"url": "https://www.mbsd.jp)"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4604"
},
{
"trust": 0.1,
"url": "https://www.tencent.com),"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4593"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4583"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4590"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4592"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4584"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-2107"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-0718"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4599"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-2109"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4601"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-2106"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4600"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4597"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4596"
},
{
"trust": 0.1,
"url": "http://www.apple.com/support/downloads/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-2108"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4595"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-9862"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-2105"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4598"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4602"
},
{
"trust": 0.1,
"url": "https://support.apple.com/kb/ht206900"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-2176"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4637"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4626"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4627"
},
{
"trust": 0.1,
"url": "https://support.apple.com/en-us/ht204641"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4628"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4632"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-4631"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-90655"
},
{
"db": "VULMON",
"id": "CVE-2016-1836"
},
{
"db": "BID",
"id": "90691"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-002800"
},
{
"db": "PACKETSTORM",
"id": "137076"
},
{
"db": "PACKETSTORM",
"id": "137963"
},
{
"db": "PACKETSTORM",
"id": "137298"
},
{
"db": "PACKETSTORM",
"id": "137075"
},
{
"db": "PACKETSTORM",
"id": "137959"
},
{
"db": "PACKETSTORM",
"id": "137958"
},
{
"db": "PACKETSTORM",
"id": "137960"
},
{
"db": "CNNVD",
"id": "CNNVD-201605-482"
},
{
"db": "NVD",
"id": "CVE-2016-1836"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULHUB",
"id": "VHN-90655"
},
{
"db": "VULMON",
"id": "CVE-2016-1836"
},
{
"db": "BID",
"id": "90691"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-002800"
},
{
"db": "PACKETSTORM",
"id": "137076"
},
{
"db": "PACKETSTORM",
"id": "137963"
},
{
"db": "PACKETSTORM",
"id": "137298"
},
{
"db": "PACKETSTORM",
"id": "137075"
},
{
"db": "PACKETSTORM",
"id": "137959"
},
{
"db": "PACKETSTORM",
"id": "137958"
},
{
"db": "PACKETSTORM",
"id": "137960"
},
{
"db": "CNNVD",
"id": "CNNVD-201605-482"
},
{
"db": "NVD",
"id": "CVE-2016-1836"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2016-05-20T00:00:00",
"db": "VULHUB",
"id": "VHN-90655"
},
{
"date": "2016-05-20T00:00:00",
"db": "VULMON",
"id": "CVE-2016-1836"
},
{
"date": "2016-05-16T00:00:00",
"db": "BID",
"id": "90691"
},
{
"date": "2016-05-23T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2016-002800"
},
{
"date": "2016-05-17T15:50:52",
"db": "PACKETSTORM",
"id": "137076"
},
{
"date": "2016-07-19T20:07:49",
"db": "PACKETSTORM",
"id": "137963"
},
{
"date": "2016-06-02T16:29:00",
"db": "PACKETSTORM",
"id": "137298"
},
{
"date": "2016-05-17T15:48:27",
"db": "PACKETSTORM",
"id": "137075"
},
{
"date": "2016-07-19T19:47:55",
"db": "PACKETSTORM",
"id": "137959"
},
{
"date": "2016-07-19T19:45:20",
"db": "PACKETSTORM",
"id": "137958"
},
{
"date": "2016-07-19T20:00:50",
"db": "PACKETSTORM",
"id": "137960"
},
{
"date": "2016-05-20T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201605-482"
},
{
"date": "2016-05-20T10:59:50.017000",
"db": "NVD",
"id": "CVE-2016-1836"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2019-03-25T00:00:00",
"db": "VULHUB",
"id": "VHN-90655"
},
{
"date": "2019-03-25T00:00:00",
"db": "VULMON",
"id": "CVE-2016-1836"
},
{
"date": "2017-12-19T22:37:00",
"db": "BID",
"id": "90691"
},
{
"date": "2016-11-16T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2016-002800"
},
{
"date": "2023-06-30T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201605-482"
},
{
"date": "2019-03-25T17:25:25.073000",
"db": "NVD",
"id": "CVE-2016-1836"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "local",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201605-482"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Apple Used in products libxml2 of xmlDictComputeFastKey Service disruption in functions (DoS) Vulnerabilities",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2016-002800"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "buffer error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201605-482"
}
],
"trust": 0.6
}
}
OPENSUSE-SU-2024:10228-1
Vulnerability from csaf_opensuse - Published: 2024-06-15 00:00 - Updated: 2024-06-15 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "python-libxml2-2.9.4-1.4 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the python-libxml2-2.9.4-1.4 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-10228",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10228-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2008-4225 page",
"url": "https://www.suse.com/security/cve/CVE-2008-4225/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2008-4226 page",
"url": "https://www.suse.com/security/cve/CVE-2008-4226/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2008-4409 page",
"url": "https://www.suse.com/security/cve/CVE-2008-4409/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-5134 page",
"url": "https://www.suse.com/security/cve/CVE-2012-5134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-1762 page",
"url": "https://www.suse.com/security/cve/CVE-2016-1762/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-1833 page",
"url": "https://www.suse.com/security/cve/CVE-2016-1833/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-1834 page",
"url": "https://www.suse.com/security/cve/CVE-2016-1834/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-1835 page",
"url": "https://www.suse.com/security/cve/CVE-2016-1835/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-1836 page",
"url": "https://www.suse.com/security/cve/CVE-2016-1836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-1837 page",
"url": "https://www.suse.com/security/cve/CVE-2016-1837/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-1838 page",
"url": "https://www.suse.com/security/cve/CVE-2016-1838/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-1839 page",
"url": "https://www.suse.com/security/cve/CVE-2016-1839/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-1840 page",
"url": "https://www.suse.com/security/cve/CVE-2016-1840/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-3627 page",
"url": "https://www.suse.com/security/cve/CVE-2016-3627/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-3705 page",
"url": "https://www.suse.com/security/cve/CVE-2016-3705/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-4483 page",
"url": "https://www.suse.com/security/cve/CVE-2016-4483/"
}
],
"title": "python-libxml2-2.9.4-1.4 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:10228-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "python-libxml2-2.9.4-1.4.aarch64",
"product": {
"name": "python-libxml2-2.9.4-1.4.aarch64",
"product_id": "python-libxml2-2.9.4-1.4.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "python-libxml2-2.9.4-1.4.ppc64le",
"product": {
"name": "python-libxml2-2.9.4-1.4.ppc64le",
"product_id": "python-libxml2-2.9.4-1.4.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "python-libxml2-2.9.4-1.4.s390x",
"product": {
"name": "python-libxml2-2.9.4-1.4.s390x",
"product_id": "python-libxml2-2.9.4-1.4.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "python-libxml2-2.9.4-1.4.x86_64",
"product": {
"name": "python-libxml2-2.9.4-1.4.x86_64",
"product_id": "python-libxml2-2.9.4-1.4.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python-libxml2-2.9.4-1.4.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64"
},
"product_reference": "python-libxml2-2.9.4-1.4.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-libxml2-2.9.4-1.4.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le"
},
"product_reference": "python-libxml2-2.9.4-1.4.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-libxml2-2.9.4-1.4.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x"
},
"product_reference": "python-libxml2-2.9.4-1.4.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-libxml2-2.9.4-1.4.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
},
"product_reference": "python-libxml2-2.9.4-1.4.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2008-4225",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2008-4225"
}
],
"notes": [
{
"category": "general",
"text": "Integer overflow in the xmlBufferResize function in libxml2 2.7.2 allows context-dependent attackers to cause a denial of service (infinite loop) via a large XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2008-4225",
"url": "https://www.suse.com/security/cve/CVE-2008-4225"
},
{
"category": "external",
"summary": "SUSE Bug 445677 for CVE-2008-4225",
"url": "https://bugzilla.suse.com/445677"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2008-4225"
},
{
"cve": "CVE-2008-4226",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2008-4226"
}
],
"notes": [
{
"category": "general",
"text": "Integer overflow in the xmlSAX2Characters function in libxml2 2.7.2 allows context-dependent attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a large XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2008-4226",
"url": "https://www.suse.com/security/cve/CVE-2008-4226"
},
{
"category": "external",
"summary": "SUSE Bug 441368 for CVE-2008-4226",
"url": "https://bugzilla.suse.com/441368"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2008-4226"
},
{
"cve": "CVE-2008-4409",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2008-4409"
}
],
"notes": [
{
"category": "general",
"text": "libxml2 2.7.0 and 2.7.1 does not properly handle \"predefined entities definitions\" in entities, which allows context-dependent attackers to cause a denial of service (memory consumption and application crash), as demonstrated by use of xmllint on a certain XML document, a different vulnerability than CVE-2003-1564 and CVE-2008-3281.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2008-4409",
"url": "https://www.suse.com/security/cve/CVE-2008-4409"
},
{
"category": "external",
"summary": "SUSE Bug 432486 for CVE-2008-4409",
"url": "https://bugzilla.suse.com/432486"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2008-4409"
},
{
"cve": "CVE-2012-5134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-5134"
}
],
"notes": [
{
"category": "general",
"text": "Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-5134",
"url": "https://www.suse.com/security/cve/CVE-2012-5134"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2012-5134",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 791234 for CVE-2012-5134",
"url": "https://bugzilla.suse.com/791234"
},
{
"category": "external",
"summary": "SUSE Bug 793334 for CVE-2012-5134",
"url": "https://bugzilla.suse.com/793334"
},
{
"category": "external",
"summary": "SUSE Bug 795039 for CVE-2012-5134",
"url": "https://bugzilla.suse.com/795039"
},
{
"category": "external",
"summary": "SUSE Bug 804033 for CVE-2012-5134",
"url": "https://bugzilla.suse.com/804033"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2012-5134"
},
{
"cve": "CVE-2016-1762",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-1762"
}
],
"notes": [
{
"category": "general",
"text": "The xmlNextChar function in libxml2 before 2.9.4 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-1762",
"url": "https://www.suse.com/security/cve/CVE-2016-1762"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2016-1762",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 981040 for CVE-2016-1762",
"url": "https://bugzilla.suse.com/981040"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-1762"
},
{
"cve": "CVE-2016-1833",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-1833"
}
],
"notes": [
{
"category": "general",
"text": "The htmlCurrentChar function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-1833",
"url": "https://www.suse.com/security/cve/CVE-2016-1833"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2016-1833",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 981108 for CVE-2016-1833",
"url": "https://bugzilla.suse.com/981108"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-1833"
},
{
"cve": "CVE-2016-1834",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-1834"
}
],
"notes": [
{
"category": "general",
"text": "Heap-based buffer overflow in the xmlStrncat function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-1834",
"url": "https://www.suse.com/security/cve/CVE-2016-1834"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2016-1834",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 981041 for CVE-2016-1834",
"url": "https://bugzilla.suse.com/981041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-1834"
},
{
"cve": "CVE-2016-1835",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-1835"
}
],
"notes": [
{
"category": "general",
"text": "Use-after-free vulnerability in the xmlSAX2AttributeNs function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2 and OS X before 10.11.5, allows remote attackers to cause a denial of service via a crafted XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-1835",
"url": "https://www.suse.com/security/cve/CVE-2016-1835"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2016-1835",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 981109 for CVE-2016-1835",
"url": "https://bugzilla.suse.com/981109"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2016-1835"
},
{
"cve": "CVE-2016-1836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-1836"
}
],
"notes": [
{
"category": "general",
"text": "Use-after-free vulnerability in the xmlDictComputeFastKey function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service via a crafted XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-1836",
"url": "https://www.suse.com/security/cve/CVE-2016-1836"
},
{
"category": "external",
"summary": "SUSE Bug 1174862 for CVE-2016-1836",
"url": "https://bugzilla.suse.com/1174862"
},
{
"category": "external",
"summary": "SUSE Bug 981110 for CVE-2016-1836",
"url": "https://bugzilla.suse.com/981110"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-1836"
},
{
"cve": "CVE-2016-1837",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-1837"
}
],
"notes": [
{
"category": "general",
"text": "Multiple use-after-free vulnerabilities in the (1) htmlPArsePubidLiteral and (2) htmlParseSystemiteral functions in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allow remote attackers to cause a denial of service via a crafted XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-1837",
"url": "https://www.suse.com/security/cve/CVE-2016-1837"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2016-1837",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 981111 for CVE-2016-1837",
"url": "https://bugzilla.suse.com/981111"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-1837"
},
{
"cve": "CVE-2016-1838",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-1838"
}
],
"notes": [
{
"category": "general",
"text": "The xmlPArserPrintFileContextInternal function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-1838",
"url": "https://www.suse.com/security/cve/CVE-2016-1838"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2016-1838",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 981112 for CVE-2016-1838",
"url": "https://bugzilla.suse.com/981112"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-1838"
},
{
"cve": "CVE-2016-1839",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-1839"
}
],
"notes": [
{
"category": "general",
"text": "The xmlDictAddString function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-1839",
"url": "https://www.suse.com/security/cve/CVE-2016-1839"
},
{
"category": "external",
"summary": "SUSE Bug 1039069 for CVE-2016-1839",
"url": "https://bugzilla.suse.com/1039069"
},
{
"category": "external",
"summary": "SUSE Bug 1039661 for CVE-2016-1839",
"url": "https://bugzilla.suse.com/1039661"
},
{
"category": "external",
"summary": "SUSE Bug 1069433 for CVE-2016-1839",
"url": "https://bugzilla.suse.com/1069433"
},
{
"category": "external",
"summary": "SUSE Bug 1069690 for CVE-2016-1839",
"url": "https://bugzilla.suse.com/1069690"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2016-1839",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 963963 for CVE-2016-1839",
"url": "https://bugzilla.suse.com/963963"
},
{
"category": "external",
"summary": "SUSE Bug 981114 for CVE-2016-1839",
"url": "https://bugzilla.suse.com/981114"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-1839"
},
{
"cve": "CVE-2016-1840",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-1840"
}
],
"notes": [
{
"category": "general",
"text": "Heap-based buffer overflow in the xmlFAParsePosCharGroup function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-1840",
"url": "https://www.suse.com/security/cve/CVE-2016-1840"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2016-1840",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 981115 for CVE-2016-1840",
"url": "https://bugzilla.suse.com/981115"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2016-1840"
},
{
"cve": "CVE-2016-3627",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-3627"
}
],
"notes": [
{
"category": "general",
"text": "The xmlStringGetNodeList function in tree.c in libxml2 2.9.3 and earlier, when used in recovery mode, allows context-dependent attackers to cause a denial of service (infinite recursion, stack consumption, and application crash) via a crafted XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-3627",
"url": "https://www.suse.com/security/cve/CVE-2016-3627"
},
{
"category": "external",
"summary": "SUSE Bug 1026099 for CVE-2016-3627",
"url": "https://bugzilla.suse.com/1026099"
},
{
"category": "external",
"summary": "SUSE Bug 1026101 for CVE-2016-3627",
"url": "https://bugzilla.suse.com/1026101"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2016-3627",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 972335 for CVE-2016-3627",
"url": "https://bugzilla.suse.com/972335"
},
{
"category": "external",
"summary": "SUSE Bug 975947 for CVE-2016-3627",
"url": "https://bugzilla.suse.com/975947"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-3627"
},
{
"cve": "CVE-2016-3705",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-3705"
}
],
"notes": [
{
"category": "general",
"text": "The (1) xmlParserEntityCheck and (2) xmlParseAttValueComplex functions in parser.c in libxml2 2.9.3 do not properly keep track of the recursion depth, which allows context-dependent attackers to cause a denial of service (stack consumption and application crash) via a crafted XML document containing a large number of nested entity references.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-3705",
"url": "https://www.suse.com/security/cve/CVE-2016-3705"
},
{
"category": "external",
"summary": "SUSE Bug 1017497 for CVE-2016-3705",
"url": "https://bugzilla.suse.com/1017497"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2016-3705",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 975947 for CVE-2016-3705",
"url": "https://bugzilla.suse.com/975947"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2016-3705"
},
{
"cve": "CVE-2016-4483",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-4483"
}
],
"notes": [
{
"category": "general",
"text": "The xmlBufAttrSerializeTxtContent function in xmlsave.c in libxml2 allows context-dependent attackers to cause a denial of service (out-of-bounds read and application crash) via a non-UTF-8 attribute value, related to serialization. NOTE: this vulnerability may be a duplicate of CVE-2016-3627.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-4483",
"url": "https://www.suse.com/security/cve/CVE-2016-4483"
},
{
"category": "external",
"summary": "SUSE Bug 1026101 for CVE-2016-4483",
"url": "https://bugzilla.suse.com/1026101"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2016-4483",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 978395 for CVE-2016-4483",
"url": "https://bugzilla.suse.com/978395"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.aarch64",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.ppc64le",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.s390x",
"openSUSE Tumbleweed:python-libxml2-2.9.4-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2016-4483"
}
]
}
OPENSUSE-SU-2024:10192-1
Vulnerability from csaf_opensuse - Published: 2024-06-15 00:00 - Updated: 2024-06-15 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "libxml2-2-2.9.4-1.22 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the libxml2-2-2.9.4-1.22 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-10192",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10192-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2008-4225 page",
"url": "https://www.suse.com/security/cve/CVE-2008-4225/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2008-4226 page",
"url": "https://www.suse.com/security/cve/CVE-2008-4226/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2008-4409 page",
"url": "https://www.suse.com/security/cve/CVE-2008-4409/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2010-4494 page",
"url": "https://www.suse.com/security/cve/CVE-2010-4494/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2011-1944 page",
"url": "https://www.suse.com/security/cve/CVE-2011-1944/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-5134 page",
"url": "https://www.suse.com/security/cve/CVE-2012-5134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0338 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0338/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1969 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1969/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0191 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0191/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3660 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3660/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1819 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1819/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-5312 page",
"url": "https://www.suse.com/security/cve/CVE-2015-5312/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-7497 page",
"url": "https://www.suse.com/security/cve/CVE-2015-7497/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-7498 page",
"url": "https://www.suse.com/security/cve/CVE-2015-7498/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-7499 page",
"url": "https://www.suse.com/security/cve/CVE-2015-7499/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-7500 page",
"url": "https://www.suse.com/security/cve/CVE-2015-7500/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-7941 page",
"url": "https://www.suse.com/security/cve/CVE-2015-7941/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-7942 page",
"url": "https://www.suse.com/security/cve/CVE-2015-7942/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-8035 page",
"url": "https://www.suse.com/security/cve/CVE-2015-8035/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-8242 page",
"url": "https://www.suse.com/security/cve/CVE-2015-8242/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-1762 page",
"url": "https://www.suse.com/security/cve/CVE-2016-1762/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-1833 page",
"url": "https://www.suse.com/security/cve/CVE-2016-1833/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-1834 page",
"url": "https://www.suse.com/security/cve/CVE-2016-1834/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-1835 page",
"url": "https://www.suse.com/security/cve/CVE-2016-1835/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-1836 page",
"url": "https://www.suse.com/security/cve/CVE-2016-1836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-1837 page",
"url": "https://www.suse.com/security/cve/CVE-2016-1837/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-1838 page",
"url": "https://www.suse.com/security/cve/CVE-2016-1838/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-1839 page",
"url": "https://www.suse.com/security/cve/CVE-2016-1839/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-1840 page",
"url": "https://www.suse.com/security/cve/CVE-2016-1840/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-3627 page",
"url": "https://www.suse.com/security/cve/CVE-2016-3627/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-3705 page",
"url": "https://www.suse.com/security/cve/CVE-2016-3705/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-4483 page",
"url": "https://www.suse.com/security/cve/CVE-2016-4483/"
}
],
"title": "libxml2-2-2.9.4-1.22 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:10192-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.9.4-1.22.aarch64",
"product": {
"name": "libxml2-2-2.9.4-1.22.aarch64",
"product_id": "libxml2-2-2.9.4-1.22.aarch64"
}
},
{
"category": "product_version",
"name": "libxml2-2-32bit-2.9.4-1.22.aarch64",
"product": {
"name": "libxml2-2-32bit-2.9.4-1.22.aarch64",
"product_id": "libxml2-2-32bit-2.9.4-1.22.aarch64"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.9.4-1.22.aarch64",
"product": {
"name": "libxml2-devel-2.9.4-1.22.aarch64",
"product_id": "libxml2-devel-2.9.4-1.22.aarch64"
}
},
{
"category": "product_version",
"name": "libxml2-devel-32bit-2.9.4-1.22.aarch64",
"product": {
"name": "libxml2-devel-32bit-2.9.4-1.22.aarch64",
"product_id": "libxml2-devel-32bit-2.9.4-1.22.aarch64"
}
},
{
"category": "product_version",
"name": "libxml2-doc-2.9.4-1.22.aarch64",
"product": {
"name": "libxml2-doc-2.9.4-1.22.aarch64",
"product_id": "libxml2-doc-2.9.4-1.22.aarch64"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.9.4-1.22.aarch64",
"product": {
"name": "libxml2-tools-2.9.4-1.22.aarch64",
"product_id": "libxml2-tools-2.9.4-1.22.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.9.4-1.22.ppc64le",
"product": {
"name": "libxml2-2-2.9.4-1.22.ppc64le",
"product_id": "libxml2-2-2.9.4-1.22.ppc64le"
}
},
{
"category": "product_version",
"name": "libxml2-2-32bit-2.9.4-1.22.ppc64le",
"product": {
"name": "libxml2-2-32bit-2.9.4-1.22.ppc64le",
"product_id": "libxml2-2-32bit-2.9.4-1.22.ppc64le"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.9.4-1.22.ppc64le",
"product": {
"name": "libxml2-devel-2.9.4-1.22.ppc64le",
"product_id": "libxml2-devel-2.9.4-1.22.ppc64le"
}
},
{
"category": "product_version",
"name": "libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"product": {
"name": "libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"product_id": "libxml2-devel-32bit-2.9.4-1.22.ppc64le"
}
},
{
"category": "product_version",
"name": "libxml2-doc-2.9.4-1.22.ppc64le",
"product": {
"name": "libxml2-doc-2.9.4-1.22.ppc64le",
"product_id": "libxml2-doc-2.9.4-1.22.ppc64le"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.9.4-1.22.ppc64le",
"product": {
"name": "libxml2-tools-2.9.4-1.22.ppc64le",
"product_id": "libxml2-tools-2.9.4-1.22.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.9.4-1.22.s390x",
"product": {
"name": "libxml2-2-2.9.4-1.22.s390x",
"product_id": "libxml2-2-2.9.4-1.22.s390x"
}
},
{
"category": "product_version",
"name": "libxml2-2-32bit-2.9.4-1.22.s390x",
"product": {
"name": "libxml2-2-32bit-2.9.4-1.22.s390x",
"product_id": "libxml2-2-32bit-2.9.4-1.22.s390x"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.9.4-1.22.s390x",
"product": {
"name": "libxml2-devel-2.9.4-1.22.s390x",
"product_id": "libxml2-devel-2.9.4-1.22.s390x"
}
},
{
"category": "product_version",
"name": "libxml2-devel-32bit-2.9.4-1.22.s390x",
"product": {
"name": "libxml2-devel-32bit-2.9.4-1.22.s390x",
"product_id": "libxml2-devel-32bit-2.9.4-1.22.s390x"
}
},
{
"category": "product_version",
"name": "libxml2-doc-2.9.4-1.22.s390x",
"product": {
"name": "libxml2-doc-2.9.4-1.22.s390x",
"product_id": "libxml2-doc-2.9.4-1.22.s390x"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.9.4-1.22.s390x",
"product": {
"name": "libxml2-tools-2.9.4-1.22.s390x",
"product_id": "libxml2-tools-2.9.4-1.22.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.9.4-1.22.x86_64",
"product": {
"name": "libxml2-2-2.9.4-1.22.x86_64",
"product_id": "libxml2-2-2.9.4-1.22.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-2-32bit-2.9.4-1.22.x86_64",
"product": {
"name": "libxml2-2-32bit-2.9.4-1.22.x86_64",
"product_id": "libxml2-2-32bit-2.9.4-1.22.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.9.4-1.22.x86_64",
"product": {
"name": "libxml2-devel-2.9.4-1.22.x86_64",
"product_id": "libxml2-devel-2.9.4-1.22.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-devel-32bit-2.9.4-1.22.x86_64",
"product": {
"name": "libxml2-devel-32bit-2.9.4-1.22.x86_64",
"product_id": "libxml2-devel-32bit-2.9.4-1.22.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-doc-2.9.4-1.22.x86_64",
"product": {
"name": "libxml2-doc-2.9.4-1.22.x86_64",
"product_id": "libxml2-doc-2.9.4-1.22.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.9.4-1.22.x86_64",
"product": {
"name": "libxml2-tools-2.9.4-1.22.x86_64",
"product_id": "libxml2-tools-2.9.4-1.22.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.4-1.22.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64"
},
"product_reference": "libxml2-2-2.9.4-1.22.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.4-1.22.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le"
},
"product_reference": "libxml2-2-2.9.4-1.22.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.4-1.22.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x"
},
"product_reference": "libxml2-2-2.9.4-1.22.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.4-1.22.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64"
},
"product_reference": "libxml2-2-2.9.4-1.22.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.9.4-1.22.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64"
},
"product_reference": "libxml2-2-32bit-2.9.4-1.22.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.9.4-1.22.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le"
},
"product_reference": "libxml2-2-32bit-2.9.4-1.22.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.9.4-1.22.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x"
},
"product_reference": "libxml2-2-32bit-2.9.4-1.22.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.9.4-1.22.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64"
},
"product_reference": "libxml2-2-32bit-2.9.4-1.22.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.4-1.22.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64"
},
"product_reference": "libxml2-devel-2.9.4-1.22.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.4-1.22.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le"
},
"product_reference": "libxml2-devel-2.9.4-1.22.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.4-1.22.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x"
},
"product_reference": "libxml2-devel-2.9.4-1.22.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.4-1.22.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64"
},
"product_reference": "libxml2-devel-2.9.4-1.22.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-32bit-2.9.4-1.22.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64"
},
"product_reference": "libxml2-devel-32bit-2.9.4-1.22.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-32bit-2.9.4-1.22.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le"
},
"product_reference": "libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-32bit-2.9.4-1.22.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x"
},
"product_reference": "libxml2-devel-32bit-2.9.4-1.22.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-32bit-2.9.4-1.22.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64"
},
"product_reference": "libxml2-devel-32bit-2.9.4-1.22.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-doc-2.9.4-1.22.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64"
},
"product_reference": "libxml2-doc-2.9.4-1.22.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-doc-2.9.4-1.22.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le"
},
"product_reference": "libxml2-doc-2.9.4-1.22.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-doc-2.9.4-1.22.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x"
},
"product_reference": "libxml2-doc-2.9.4-1.22.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-doc-2.9.4-1.22.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64"
},
"product_reference": "libxml2-doc-2.9.4-1.22.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.4-1.22.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64"
},
"product_reference": "libxml2-tools-2.9.4-1.22.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.4-1.22.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le"
},
"product_reference": "libxml2-tools-2.9.4-1.22.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.4-1.22.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x"
},
"product_reference": "libxml2-tools-2.9.4-1.22.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.4-1.22.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
},
"product_reference": "libxml2-tools-2.9.4-1.22.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2008-4225",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2008-4225"
}
],
"notes": [
{
"category": "general",
"text": "Integer overflow in the xmlBufferResize function in libxml2 2.7.2 allows context-dependent attackers to cause a denial of service (infinite loop) via a large XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2008-4225",
"url": "https://www.suse.com/security/cve/CVE-2008-4225"
},
{
"category": "external",
"summary": "SUSE Bug 445677 for CVE-2008-4225",
"url": "https://bugzilla.suse.com/445677"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2008-4225"
},
{
"cve": "CVE-2008-4226",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2008-4226"
}
],
"notes": [
{
"category": "general",
"text": "Integer overflow in the xmlSAX2Characters function in libxml2 2.7.2 allows context-dependent attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a large XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2008-4226",
"url": "https://www.suse.com/security/cve/CVE-2008-4226"
},
{
"category": "external",
"summary": "SUSE Bug 441368 for CVE-2008-4226",
"url": "https://bugzilla.suse.com/441368"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2008-4226"
},
{
"cve": "CVE-2008-4409",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2008-4409"
}
],
"notes": [
{
"category": "general",
"text": "libxml2 2.7.0 and 2.7.1 does not properly handle \"predefined entities definitions\" in entities, which allows context-dependent attackers to cause a denial of service (memory consumption and application crash), as demonstrated by use of xmllint on a certain XML document, a different vulnerability than CVE-2003-1564 and CVE-2008-3281.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2008-4409",
"url": "https://www.suse.com/security/cve/CVE-2008-4409"
},
{
"category": "external",
"summary": "SUSE Bug 432486 for CVE-2008-4409",
"url": "https://bugzilla.suse.com/432486"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2008-4409"
},
{
"cve": "CVE-2010-4494",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2010-4494"
}
],
"notes": [
{
"category": "general",
"text": "Double free vulnerability in libxml2 2.7.8 and other versions, as used in Google Chrome before 8.0.552.215 and other products, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XPath handling.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2010-4494",
"url": "https://www.suse.com/security/cve/CVE-2010-4494"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2010-4494",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 661471 for CVE-2010-4494",
"url": "https://bugzilla.suse.com/661471"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2010-4494"
},
{
"cve": "CVE-2011-1944",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2011-1944"
}
],
"notes": [
{
"category": "general",
"text": "Integer overflow in xpath.c in libxml2 2.6.x through 2.6.32 and 2.7.x through 2.7.8, and libxml 1.8.16 and earlier, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted XML file that triggers a heap-based buffer overflow when adding a new namespace node, related to handling of XPath expressions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2011-1944",
"url": "https://www.suse.com/security/cve/CVE-2011-1944"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2011-1944",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 697372 for CVE-2011-1944",
"url": "https://bugzilla.suse.com/697372"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2011-1944"
},
{
"cve": "CVE-2012-5134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-5134"
}
],
"notes": [
{
"category": "general",
"text": "Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-5134",
"url": "https://www.suse.com/security/cve/CVE-2012-5134"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2012-5134",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 791234 for CVE-2012-5134",
"url": "https://bugzilla.suse.com/791234"
},
{
"category": "external",
"summary": "SUSE Bug 793334 for CVE-2012-5134",
"url": "https://bugzilla.suse.com/793334"
},
{
"category": "external",
"summary": "SUSE Bug 795039 for CVE-2012-5134",
"url": "https://bugzilla.suse.com/795039"
},
{
"category": "external",
"summary": "SUSE Bug 804033 for CVE-2012-5134",
"url": "https://bugzilla.suse.com/804033"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2012-5134"
},
{
"cve": "CVE-2013-0338",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0338"
}
],
"notes": [
{
"category": "general",
"text": "libxml2 2.9.0 and earlier allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via an XML file containing an entity declaration with long replacement text and many references to this entity, aka \"internal entity expansion\" with linear complexity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0338",
"url": "https://www.suse.com/security/cve/CVE-2013-0338"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2013-0338",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 805233 for CVE-2013-0338",
"url": "https://bugzilla.suse.com/805233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-0338"
},
{
"cve": "CVE-2013-1969",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1969"
}
],
"notes": [
{
"category": "general",
"text": "Multiple use-after-free vulnerabilities in libxml2 2.9.0 and possibly other versions might allow context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to the (1) htmlParseChunk and (2) xmldecl_done functions, as demonstrated by a buffer overflow in the xmlBufGetInputBase function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1969",
"url": "https://www.suse.com/security/cve/CVE-2013-1969"
},
{
"category": "external",
"summary": "SUSE Bug 815665 for CVE-2013-1969",
"url": "https://bugzilla.suse.com/815665"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2013-1969"
},
{
"cve": "CVE-2014-0191",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0191"
}
],
"notes": [
{
"category": "general",
"text": "The xmlParserHandlePEReference function in parser.c in libxml2 before 2.9.2, as used in Web Listener in Oracle HTTP Server in Oracle Fusion Middleware 11.1.1.7.0, 12.1.2.0, and 12.1.3.0 and other products, loads external parameter entities regardless of whether entity substitution or validation is enabled, which allows remote attackers to cause a denial of service (resource consumption) via a crafted XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0191",
"url": "https://www.suse.com/security/cve/CVE-2014-0191"
},
{
"category": "external",
"summary": "SUSE Bug 1014873 for CVE-2014-0191",
"url": "https://bugzilla.suse.com/1014873"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2014-0191",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 876652 for CVE-2014-0191",
"url": "https://bugzilla.suse.com/876652"
},
{
"category": "external",
"summary": "SUSE Bug 877506 for CVE-2014-0191",
"url": "https://bugzilla.suse.com/877506"
},
{
"category": "external",
"summary": "SUSE Bug 996079 for CVE-2014-0191",
"url": "https://bugzilla.suse.com/996079"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2014-0191"
},
{
"cve": "CVE-2014-3660",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3660"
}
],
"notes": [
{
"category": "general",
"text": "parser.c in libxml2 before 2.9.2 does not properly prevent entity expansion even when entity substitution has been disabled, which allows context-dependent attackers to cause a denial of service (CPU consumption) via a crafted XML document containing a large number of nested entity references, a variant of the \"billion laughs\" attack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3660",
"url": "https://www.suse.com/security/cve/CVE-2014-3660"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2014-3660",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 901546 for CVE-2014-3660",
"url": "https://bugzilla.suse.com/901546"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2014-3660"
},
{
"cve": "CVE-2015-1819",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1819"
}
],
"notes": [
{
"category": "general",
"text": "The xmlreader in libxml allows remote attackers to cause a denial of service (memory consumption) via crafted XML data, related to an XML Entity Expansion (XEE) attack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1819",
"url": "https://www.suse.com/security/cve/CVE-2015-1819"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2015-1819",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 928193 for CVE-2015-1819",
"url": "https://bugzilla.suse.com/928193"
},
{
"category": "external",
"summary": "SUSE Bug 969769 for CVE-2015-1819",
"url": "https://bugzilla.suse.com/969769"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-1819"
},
{
"cve": "CVE-2015-5312",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-5312"
}
],
"notes": [
{
"category": "general",
"text": "The xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.3 does not properly prevent entity expansion, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted XML data, a different vulnerability than CVE-2014-3660.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-5312",
"url": "https://www.suse.com/security/cve/CVE-2015-5312"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2015-5312",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 957105 for CVE-2015-5312",
"url": "https://bugzilla.suse.com/957105"
},
{
"category": "external",
"summary": "SUSE Bug 959469 for CVE-2015-5312",
"url": "https://bugzilla.suse.com/959469"
},
{
"category": "external",
"summary": "SUSE Bug 969769 for CVE-2015-5312",
"url": "https://bugzilla.suse.com/969769"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2015-5312"
},
{
"cve": "CVE-2015-7497",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-7497"
}
],
"notes": [
{
"category": "general",
"text": "Heap-based buffer overflow in the xmlDictComputeFastQKey function in dict.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-7497",
"url": "https://www.suse.com/security/cve/CVE-2015-7497"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2015-7497",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 957106 for CVE-2015-7497",
"url": "https://bugzilla.suse.com/957106"
},
{
"category": "external",
"summary": "SUSE Bug 959469 for CVE-2015-7497",
"url": "https://bugzilla.suse.com/959469"
},
{
"category": "external",
"summary": "SUSE Bug 969769 for CVE-2015-7497",
"url": "https://bugzilla.suse.com/969769"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-7497"
},
{
"cve": "CVE-2015-7498",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-7498"
}
],
"notes": [
{
"category": "general",
"text": "Heap-based buffer overflow in the xmlParseXmlDecl function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors related to extracting errors after an encoding conversion failure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-7498",
"url": "https://www.suse.com/security/cve/CVE-2015-7498"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2015-7498",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 957107 for CVE-2015-7498",
"url": "https://bugzilla.suse.com/957107"
},
{
"category": "external",
"summary": "SUSE Bug 959469 for CVE-2015-7498",
"url": "https://bugzilla.suse.com/959469"
},
{
"category": "external",
"summary": "SUSE Bug 969769 for CVE-2015-7498",
"url": "https://bugzilla.suse.com/969769"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-7498"
},
{
"cve": "CVE-2015-7499",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-7499"
}
],
"notes": [
{
"category": "general",
"text": "Heap-based buffer overflow in the xmlGROW function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to obtain sensitive process memory information via unspecified vectors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-7499",
"url": "https://www.suse.com/security/cve/CVE-2015-7499"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2015-7499",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 957109 for CVE-2015-7499",
"url": "https://bugzilla.suse.com/957109"
},
{
"category": "external",
"summary": "SUSE Bug 959469 for CVE-2015-7499",
"url": "https://bugzilla.suse.com/959469"
},
{
"category": "external",
"summary": "SUSE Bug 969769 for CVE-2015-7499",
"url": "https://bugzilla.suse.com/969769"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-7499"
},
{
"cve": "CVE-2015-7500",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-7500"
}
],
"notes": [
{
"category": "general",
"text": "The xmlParseMisc function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service (out-of-bounds heap read) via unspecified vectors related to incorrect entities boundaries and start tags.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-7500",
"url": "https://www.suse.com/security/cve/CVE-2015-7500"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2015-7500",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 957110 for CVE-2015-7500",
"url": "https://bugzilla.suse.com/957110"
},
{
"category": "external",
"summary": "SUSE Bug 959469 for CVE-2015-7500",
"url": "https://bugzilla.suse.com/959469"
},
{
"category": "external",
"summary": "SUSE Bug 969769 for CVE-2015-7500",
"url": "https://bugzilla.suse.com/969769"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-7500"
},
{
"cve": "CVE-2015-7941",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-7941"
}
],
"notes": [
{
"category": "general",
"text": "libxml2 2.9.2 does not properly stop parsing invalid input, which allows context-dependent attackers to cause a denial of service (out-of-bounds read and libxml2 crash) via crafted XML data to the (1) xmlParseEntityDecl or (2) xmlParseConditionalSections function in parser.c, as demonstrated by non-terminated entities.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-7941",
"url": "https://www.suse.com/security/cve/CVE-2015-7941"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2015-7941",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 951734 for CVE-2015-7941",
"url": "https://bugzilla.suse.com/951734"
},
{
"category": "external",
"summary": "SUSE Bug 951735 for CVE-2015-7941",
"url": "https://bugzilla.suse.com/951735"
},
{
"category": "external",
"summary": "SUSE Bug 969769 for CVE-2015-7941",
"url": "https://bugzilla.suse.com/969769"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2015-7941"
},
{
"cve": "CVE-2015-7942",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-7942"
}
],
"notes": [
{
"category": "general",
"text": "The xmlParseConditionalSections function in parser.c in libxml2 does not properly skip intermediary entities when it stops parsing invalid input, which allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) via crafted XML data, a different vulnerability than CVE-2015-7941.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-7942",
"url": "https://www.suse.com/security/cve/CVE-2015-7942"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2015-7942",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 951735 for CVE-2015-7942",
"url": "https://bugzilla.suse.com/951735"
},
{
"category": "external",
"summary": "SUSE Bug 969769 for CVE-2015-7942",
"url": "https://bugzilla.suse.com/969769"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2015-7942"
},
{
"cve": "CVE-2015-8035",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-8035"
}
],
"notes": [
{
"category": "general",
"text": "The xz_decomp function in xzlib.c in libxml2 2.9.1 does not properly detect compression errors, which allows context-dependent attackers to cause a denial of service (process hang) via crafted XML data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-8035",
"url": "https://www.suse.com/security/cve/CVE-2015-8035"
},
{
"category": "external",
"summary": "SUSE Bug 1088279 for CVE-2015-8035",
"url": "https://bugzilla.suse.com/1088279"
},
{
"category": "external",
"summary": "SUSE Bug 1105166 for CVE-2015-8035",
"url": "https://bugzilla.suse.com/1105166"
},
{
"category": "external",
"summary": "SUSE Bug 954429 for CVE-2015-8035",
"url": "https://bugzilla.suse.com/954429"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2015-8035"
},
{
"cve": "CVE-2015-8242",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-8242"
}
],
"notes": [
{
"category": "general",
"text": "The xmlSAX2TextNode function in SAX2.c in the push interface in the HTML parser in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service (stack-based buffer over-read and application crash) or obtain sensitive information via crafted XML data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-8242",
"url": "https://www.suse.com/security/cve/CVE-2015-8242"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2015-8242",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 956021 for CVE-2015-8242",
"url": "https://bugzilla.suse.com/956021"
},
{
"category": "external",
"summary": "SUSE Bug 959469 for CVE-2015-8242",
"url": "https://bugzilla.suse.com/959469"
},
{
"category": "external",
"summary": "SUSE Bug 969769 for CVE-2015-8242",
"url": "https://bugzilla.suse.com/969769"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-8242"
},
{
"cve": "CVE-2016-1762",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-1762"
}
],
"notes": [
{
"category": "general",
"text": "The xmlNextChar function in libxml2 before 2.9.4 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-1762",
"url": "https://www.suse.com/security/cve/CVE-2016-1762"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2016-1762",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 981040 for CVE-2016-1762",
"url": "https://bugzilla.suse.com/981040"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-1762"
},
{
"cve": "CVE-2016-1833",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-1833"
}
],
"notes": [
{
"category": "general",
"text": "The htmlCurrentChar function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-1833",
"url": "https://www.suse.com/security/cve/CVE-2016-1833"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2016-1833",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 981108 for CVE-2016-1833",
"url": "https://bugzilla.suse.com/981108"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-1833"
},
{
"cve": "CVE-2016-1834",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-1834"
}
],
"notes": [
{
"category": "general",
"text": "Heap-based buffer overflow in the xmlStrncat function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-1834",
"url": "https://www.suse.com/security/cve/CVE-2016-1834"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2016-1834",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 981041 for CVE-2016-1834",
"url": "https://bugzilla.suse.com/981041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-1834"
},
{
"cve": "CVE-2016-1835",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-1835"
}
],
"notes": [
{
"category": "general",
"text": "Use-after-free vulnerability in the xmlSAX2AttributeNs function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2 and OS X before 10.11.5, allows remote attackers to cause a denial of service via a crafted XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-1835",
"url": "https://www.suse.com/security/cve/CVE-2016-1835"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2016-1835",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 981109 for CVE-2016-1835",
"url": "https://bugzilla.suse.com/981109"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2016-1835"
},
{
"cve": "CVE-2016-1836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-1836"
}
],
"notes": [
{
"category": "general",
"text": "Use-after-free vulnerability in the xmlDictComputeFastKey function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service via a crafted XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-1836",
"url": "https://www.suse.com/security/cve/CVE-2016-1836"
},
{
"category": "external",
"summary": "SUSE Bug 1174862 for CVE-2016-1836",
"url": "https://bugzilla.suse.com/1174862"
},
{
"category": "external",
"summary": "SUSE Bug 981110 for CVE-2016-1836",
"url": "https://bugzilla.suse.com/981110"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-1836"
},
{
"cve": "CVE-2016-1837",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-1837"
}
],
"notes": [
{
"category": "general",
"text": "Multiple use-after-free vulnerabilities in the (1) htmlPArsePubidLiteral and (2) htmlParseSystemiteral functions in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allow remote attackers to cause a denial of service via a crafted XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-1837",
"url": "https://www.suse.com/security/cve/CVE-2016-1837"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2016-1837",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 981111 for CVE-2016-1837",
"url": "https://bugzilla.suse.com/981111"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-1837"
},
{
"cve": "CVE-2016-1838",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-1838"
}
],
"notes": [
{
"category": "general",
"text": "The xmlPArserPrintFileContextInternal function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-1838",
"url": "https://www.suse.com/security/cve/CVE-2016-1838"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2016-1838",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 981112 for CVE-2016-1838",
"url": "https://bugzilla.suse.com/981112"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-1838"
},
{
"cve": "CVE-2016-1839",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-1839"
}
],
"notes": [
{
"category": "general",
"text": "The xmlDictAddString function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-1839",
"url": "https://www.suse.com/security/cve/CVE-2016-1839"
},
{
"category": "external",
"summary": "SUSE Bug 1039069 for CVE-2016-1839",
"url": "https://bugzilla.suse.com/1039069"
},
{
"category": "external",
"summary": "SUSE Bug 1039661 for CVE-2016-1839",
"url": "https://bugzilla.suse.com/1039661"
},
{
"category": "external",
"summary": "SUSE Bug 1069433 for CVE-2016-1839",
"url": "https://bugzilla.suse.com/1069433"
},
{
"category": "external",
"summary": "SUSE Bug 1069690 for CVE-2016-1839",
"url": "https://bugzilla.suse.com/1069690"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2016-1839",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 963963 for CVE-2016-1839",
"url": "https://bugzilla.suse.com/963963"
},
{
"category": "external",
"summary": "SUSE Bug 981114 for CVE-2016-1839",
"url": "https://bugzilla.suse.com/981114"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-1839"
},
{
"cve": "CVE-2016-1840",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-1840"
}
],
"notes": [
{
"category": "general",
"text": "Heap-based buffer overflow in the xmlFAParsePosCharGroup function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-1840",
"url": "https://www.suse.com/security/cve/CVE-2016-1840"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2016-1840",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 981115 for CVE-2016-1840",
"url": "https://bugzilla.suse.com/981115"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2016-1840"
},
{
"cve": "CVE-2016-3627",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-3627"
}
],
"notes": [
{
"category": "general",
"text": "The xmlStringGetNodeList function in tree.c in libxml2 2.9.3 and earlier, when used in recovery mode, allows context-dependent attackers to cause a denial of service (infinite recursion, stack consumption, and application crash) via a crafted XML document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-3627",
"url": "https://www.suse.com/security/cve/CVE-2016-3627"
},
{
"category": "external",
"summary": "SUSE Bug 1026099 for CVE-2016-3627",
"url": "https://bugzilla.suse.com/1026099"
},
{
"category": "external",
"summary": "SUSE Bug 1026101 for CVE-2016-3627",
"url": "https://bugzilla.suse.com/1026101"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2016-3627",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 972335 for CVE-2016-3627",
"url": "https://bugzilla.suse.com/972335"
},
{
"category": "external",
"summary": "SUSE Bug 975947 for CVE-2016-3627",
"url": "https://bugzilla.suse.com/975947"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-3627"
},
{
"cve": "CVE-2016-3705",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-3705"
}
],
"notes": [
{
"category": "general",
"text": "The (1) xmlParserEntityCheck and (2) xmlParseAttValueComplex functions in parser.c in libxml2 2.9.3 do not properly keep track of the recursion depth, which allows context-dependent attackers to cause a denial of service (stack consumption and application crash) via a crafted XML document containing a large number of nested entity references.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-3705",
"url": "https://www.suse.com/security/cve/CVE-2016-3705"
},
{
"category": "external",
"summary": "SUSE Bug 1017497 for CVE-2016-3705",
"url": "https://bugzilla.suse.com/1017497"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2016-3705",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 975947 for CVE-2016-3705",
"url": "https://bugzilla.suse.com/975947"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2016-3705"
},
{
"cve": "CVE-2016-4483",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-4483"
}
],
"notes": [
{
"category": "general",
"text": "The xmlBufAttrSerializeTxtContent function in xmlsave.c in libxml2 allows context-dependent attackers to cause a denial of service (out-of-bounds read and application crash) via a non-UTF-8 attribute value, related to serialization. NOTE: this vulnerability may be a duplicate of CVE-2016-3627.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-4483",
"url": "https://www.suse.com/security/cve/CVE-2016-4483"
},
{
"category": "external",
"summary": "SUSE Bug 1026101 for CVE-2016-4483",
"url": "https://bugzilla.suse.com/1026101"
},
{
"category": "external",
"summary": "SUSE Bug 1123919 for CVE-2016-4483",
"url": "https://bugzilla.suse.com/1123919"
},
{
"category": "external",
"summary": "SUSE Bug 978395 for CVE-2016-4483",
"url": "https://bugzilla.suse.com/978395"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.9.4-1.22.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.9.4-1.22.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2016-4483"
}
]
}
CNVD-2016-03522
Vulnerability from cnvd - Published: 2016-05-24用户可参考如下厂商提供的安全补丁以修复该漏洞: https://support.apple.com/en-au/HT206568
| Name | ['Apple IOS <9.3.2', 'Apple OS X <10.11.5', 'Apple tvOS <9.2.1', 'Apple watchOS <2.2.1'] |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2016-1836"
}
},
"description": "Apple iOS\u662f\u4e00\u6b3e\u82f9\u679c\u624b\u673a\u4e0a\u7684\u64cd\u4f5c\u7cfb\u7edf\u3002OS X El Capitan\u662f\u4e3aMac\u8ba1\u7b97\u673a\u6240\u5f00\u53d1\u7684\u4e00\u5957\u4e13\u7528\u64cd\u4f5c\u7cfb\u7edf\u3002watchOS\u662f\u4e00\u5957\u667a\u80fd\u624b\u8868\u64cd\u4f5c\u7cfb\u7edf\u3002\r\n\r\nApple iOS\u3001watchOS\u548cOS X El Capitan\u7684libxml2\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\uff0c\u5141\u8bb8\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u63d0\u4ea4\u7279\u6b8a\u8bf7\u6c42\u4f7f\u5e94\u7528\u7a0b\u5e8f\u5d29\u6e83\u6216\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002",
"discovererName": "Wei Lei \u548c Liu Yang",
"formalWay": "\u7528\u6237\u53ef\u53c2\u8003\u5982\u4e0b\u5382\u5546\u63d0\u4f9b\u7684\u5b89\u5168\u8865\u4e01\u4ee5\u4fee\u590d\u8be5\u6f0f\u6d1e\uff1a\r\nhttps://support.apple.com/en-au/HT206568",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2016-03522",
"openTime": "2016-05-24",
"patchDescription": "Apple iOS\u662f\u4e00\u6b3e\u82f9\u679c\u624b\u673a\u4e0a\u7684\u64cd\u4f5c\u7cfb\u7edf\u3002OS X El Capitan\u662f\u4e3aMac\u8ba1\u7b97\u673a\u6240\u5f00\u53d1\u7684\u4e00\u5957\u4e13\u7528\u64cd\u4f5c\u7cfb\u7edf\u3002watchOS\u662f\u4e00\u5957\u667a\u80fd\u624b\u8868\u64cd\u4f5c\u7cfb\u7edf\u3002\r\n\r\nApple iOS\u3001watchOS\u548cOS X El Capitan\u7684libxml2\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\uff0c\u5141\u8bb8\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u63d0\u4ea4\u7279\u6b8a\u8bf7\u6c42\u4f7f\u5e94\u7528\u7a0b\u5e8f\u5d29\u6e83\u6216\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "Apple iOS/watchOS/tvOS\u548cOS X El Capitan libxml2\u4efb\u610f\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff08CNVD-2016-03522\uff09\u7684\u8865\u4e01",
"products": {
"product": [
"Apple IOS \u003c9.3.2",
"Apple OS X \u003c10.11.5",
"Apple tvOS \u003c9.2.1",
"Apple watchOS \u003c2.2.1"
]
},
"referenceLink": "https://support.apple.com/en-au/HT206568\r\nhttps://support.apple.com/en-au/HT206564",
"serverity": "\u4e2d",
"submitTime": "2016-05-22",
"title": "Apple iOS/watchOS/tvOS\u548cOS X El Capitan libxml2\u4efb\u610f\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff08CNVD-2016-03522\uff09"
}
GHSA-82C9-FQJ6-W7GM
Vulnerability from github – Published: 2022-05-14 01:16 – Updated: 2022-05-14 01:16Use-after-free vulnerability in the xmlDictComputeFastKey function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service via a crafted XML document.
{
"affected": [],
"aliases": [
"CVE-2016-1836"
],
"database_specific": {
"cwe_ids": [
"CWE-416"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2016-05-20T10:59:00Z",
"severity": "MODERATE"
},
"details": "Use-after-free vulnerability in the xmlDictComputeFastKey function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service via a crafted XML document.",
"id": "GHSA-82c9-fqj6-w7gm",
"modified": "2022-05-14T01:16:30Z",
"published": "2022-05-14T01:16:30Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1836"
},
{
"type": "WEB",
"url": "https://www.tenable.com/security/tns-2016-18"
},
{
"type": "WEB",
"url": "https://www.debian.org/security/2016/dsa-3593"
},
{
"type": "WEB",
"url": "https://support.apple.com/HT206905"
},
{
"type": "WEB",
"url": "https://support.apple.com/HT206904"
},
{
"type": "WEB",
"url": "https://support.apple.com/HT206903"
},
{
"type": "WEB",
"url": "https://support.apple.com/HT206902"
},
{
"type": "WEB",
"url": "https://support.apple.com/HT206901"
},
{
"type": "WEB",
"url": "https://support.apple.com/HT206899"
},
{
"type": "WEB",
"url": "https://support.apple.com/HT206568"
},
{
"type": "WEB",
"url": "https://support.apple.com/HT206567"
},
{
"type": "WEB",
"url": "https://support.apple.com/HT206566"
},
{
"type": "WEB",
"url": "https://support.apple.com/HT206564"
},
{
"type": "WEB",
"url": "https://security.gentoo.org/glsa/201701-37"
},
{
"type": "WEB",
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170"
},
{
"type": "WEB",
"url": "https://git.gnome.org/browse/libxml2/commit/?id=45752d2c334b50016666d8f0ec3691e2d680f0a0"
},
{
"type": "WEB",
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=759398"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00001.html"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
},
{
"type": "WEB",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"type": "WEB",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"type": "WEB",
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/90691"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1035890"
},
{
"type": "WEB",
"url": "http://www.ubuntu.com/usn/USN-2994-1"
},
{
"type": "WEB",
"url": "http://xmlsoft.org/news.html"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
}
]
}
WID-SEC-W-2024-3381
Vulnerability from csaf_certbund - Published: 2016-12-07 23:00 - Updated: 2025-03-20 23:00Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "libxml ist ein C Parser und Toolkit, welches f\u00fcr das Gnome Projekt entwickelt wurde.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in libxml2 ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- F5 Networks\n- Linux\n- UNIX",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-3381 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2016/wid-sec-w-2024-3381.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-3381 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3381"
},
{
"category": "external",
"summary": "F5 K48220300 vom 2016-12-08",
"url": "https://support.f5.com/csp/#/article/K48220300?ref=rss"
},
{
"category": "external",
"summary": "F5 K14338030 vom 2016-12-08",
"url": "https://support.f5.com/csp/#/article/K14338030?ref=rss"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA10770 vom 2017-01-12",
"url": "http://www.auscert.org.au/render.html?it=42842"
},
{
"category": "external",
"summary": "Tenable Advisory ID: TNS-2017-03",
"url": "https://www.tenable.com/security/tns-2017-03"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA11023 vom 2020-07-08",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11023"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-251 vom 2024-11-11",
"url": "https://www.dell.com/support/kbdoc/de-de/000247018/dsa-2024-251-security-update-for-dell-networker-for-libxml2-2-9-0-vulnerabilities"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-451 vom 2024-12-03",
"url": "https://www.dell.com/support/kbdoc/de-de/000255975/dsa-2024-451-security-update-for-dell-networker-for-libxml2-2-9-0-vulnerabilities"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-2673 vom 2025-03-21",
"url": "https://linux.oracle.com/errata/ELSA-2025-2673.html"
}
],
"source_lang": "en-US",
"title": "libxml2: Mehrere Schwachstellen erm\u00f6glichen Denial of Service",
"tracking": {
"current_release_date": "2025-03-20T23:00:00.000+00:00",
"generator": {
"date": "2025-03-21T11:39:41.829+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.12"
}
},
"id": "WID-SEC-W-2024-3381",
"initial_release_date": "2016-12-07T23:00:00.000+00:00",
"revision_history": [
{
"date": "2016-12-07T23:00:00.000+00:00",
"number": "1",
"summary": "Initial Release"
},
{
"date": "2016-12-07T23:00:00.000+00:00",
"number": "2",
"summary": "Version nicht vorhanden"
},
{
"date": "2017-01-11T23:00:00.000+00:00",
"number": "3",
"summary": "New remediations available"
},
{
"date": "2017-02-02T23:00:00.000+00:00",
"number": "4",
"summary": "New remediations available"
},
{
"date": "2020-07-08T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Juniper aufgenommen"
},
{
"date": "2024-11-10T23:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2024-12-03T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2025-03-20T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Oracle Linux aufgenommen"
}
],
"status": "final",
"version": "8"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c19.11.0.2",
"product": {
"name": "Dell NetWorker \u003c19.11.0.2",
"product_id": "T038884"
}
},
{
"category": "product_version",
"name": "19.11.0.2",
"product": {
"name": "Dell NetWorker 19.11.0.2",
"product_id": "T038884-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:networker:19.11.0.2"
}
}
},
{
"category": "product_version_range",
"name": "Server \u003c19.11.0.2",
"product": {
"name": "Dell NetWorker Server \u003c19.11.0.2",
"product_id": "T039561"
}
},
{
"category": "product_version",
"name": "Server 19.11.0.2",
"product": {
"name": "Dell NetWorker Server 19.11.0.2",
"product_id": "T039561-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:networker:server__19.11.0.2"
}
}
},
{
"category": "product_version_range",
"name": "Server \u003c19.10.0.6",
"product": {
"name": "Dell NetWorker Server \u003c19.10.0.6",
"product_id": "T039562"
}
},
{
"category": "product_version",
"name": "Server 19.10.0.6",
"product": {
"name": "Dell NetWorker Server 19.10.0.6",
"product_id": "T039562-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:networker:server__19.10.0.6"
}
}
}
],
"category": "product_name",
"name": "NetWorker"
}
],
"category": "vendor",
"name": "Dell"
},
{
"branches": [
{
"category": "product_name",
"name": "F5 Advanced Firewall Manager",
"product": {
"name": "F5 Advanced Firewall Manager",
"product_id": "T001722",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip_advanced_firewall_manager:-"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP Access Policy Manager",
"product": {
"name": "F5 BIG-IP Access Policy Manager",
"product_id": "T001693",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip_access_policy_manager:-"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP Analytics",
"product": {
"name": "F5 BIG-IP Analytics",
"product_id": "T001692",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip_analytics:-"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP Application Security Manager",
"product": {
"name": "F5 BIG-IP Application Security Manager",
"product_id": "T001694",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip_application_security_manager:-"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP Edge Gateway",
"product": {
"name": "F5 BIG-IP Edge Gateway",
"product_id": "T001695",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip_edge_gateway:-"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP Global Traffic Manager",
"product": {
"name": "F5 BIG-IP Global Traffic Manager",
"product_id": "T001719",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip_global_traffic_manager:-"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP Link Controller",
"product": {
"name": "F5 BIG-IP Link Controller",
"product_id": "T001696",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip_link_controller:-"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP Local Traffic Manager",
"product": {
"name": "F5 BIG-IP Local Traffic Manager",
"product_id": "3791",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip_local_traffic_manager:-"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP Protocol Security Manager",
"product": {
"name": "F5 BIG-IP Protocol Security Manager",
"product_id": "T001697",
"product_identification_helper": {
"cpe": "cpe:/a:f5:protocol_security_manager:-"
}
}
},
{
"category": "product_name",
"name": "F5 Policy Enforcement Manager",
"product": {
"name": "F5 Policy Enforcement Manager",
"product_id": "T001720",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip_policy_enforcement_manager:-"
}
}
},
{
"category": "product_name",
"name": "F5 WebAccelerator",
"product": {
"name": "F5 WebAccelerator",
"product_id": "T001723",
"product_identification_helper": {
"cpe": "cpe:/h:f5:big-ip_webaccelerator:-"
}
}
}
],
"category": "vendor",
"name": "F5"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c20.1R1",
"product": {
"name": "Juniper Junos Space \u003c20.1R1",
"product_id": "T016874"
}
},
{
"category": "product_version",
"name": "20.1R1",
"product": {
"name": "Juniper Junos Space 20.1R1",
"product_id": "T016874-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:juniper:junos_space:20.1r1"
}
}
}
],
"category": "product_name",
"name": "Junos Space"
}
],
"category": "vendor",
"name": "Juniper"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source libxml2",
"product": {
"name": "Open Source libxml2",
"product_id": "T000683",
"product_identification_helper": {
"cpe": "cpe:/a:xmlsoft:libxml2:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2016-1762",
"product_status": {
"known_affected": [
"3791",
"T016874",
"T004914",
"T001719",
"T038884",
"T039562",
"T039561",
"T001723",
"T001722",
"T001720",
"T001697",
"T001696",
"T000683",
"T001695",
"T001694",
"T001693",
"T001692"
]
},
"release_date": "2016-12-07T23:00:00.000+00:00",
"title": "CVE-2016-1762"
},
{
"cve": "CVE-2016-1836",
"product_status": {
"known_affected": [
"3791",
"T016874",
"T004914",
"T001719",
"T038884",
"T039562",
"T039561",
"T001723",
"T001722",
"T001720",
"T001697",
"T001696",
"T000683",
"T001695",
"T001694",
"T001693",
"T001692"
]
},
"release_date": "2016-12-07T23:00:00.000+00:00",
"title": "CVE-2016-1836"
}
]
}
WID-SEC-W-2023-1614
Vulnerability from csaf_certbund - Published: 2023-06-29 22:00 - Updated: 2023-10-25 22:00Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Tenable Nessus Network Monitor ist eine L\u00f6sung zur Inventarisierung und \u00dcberwachung von Netzwerkger\u00e4ten und den genutzten Protokollen.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Tenable Security Nessus Network Monitor ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Sonstiges",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-1614 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1614.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-1614 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1614"
},
{
"category": "external",
"summary": "Tenable Security Advisory TNS-2023-34 vom 2023-10-25",
"url": "https://de.tenable.com/security/tns-2023-34"
},
{
"category": "external",
"summary": "Tenable Security Advisory vom 2023-06-29",
"url": "https://de.tenable.com/security/tns-2023-23"
}
],
"source_lang": "en-US",
"title": "Tenable Security Nessus Network Monitor: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2023-10-25T22:00:00.000+00:00",
"generator": {
"date": "2024-08-15T17:53:59.941+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2023-1614",
"initial_release_date": "2023-06-29T22:00:00.000+00:00",
"revision_history": [
{
"date": "2023-06-29T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2023-07-03T22:00:00.000+00:00",
"number": "2",
"summary": "Produkt berichtigt"
},
{
"date": "2023-10-25T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Tenable aufgenommen"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Tenable Security Nessus Network Monitor \u003c 6.2.2",
"product": {
"name": "Tenable Security Nessus Network Monitor \u003c 6.2.2",
"product_id": "T028403",
"product_identification_helper": {
"cpe": "cpe:/a:tenable:nessus_network_monitor:6.2.2"
}
}
}
],
"category": "vendor",
"name": "Tenable Security"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-32067",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2023-32067"
},
{
"cve": "CVE-2023-31147",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2023-31147"
},
{
"cve": "CVE-2023-31130",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2023-31130"
},
{
"cve": "CVE-2023-31124",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2023-31124"
},
{
"cve": "CVE-2023-29469",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2023-29469"
},
{
"cve": "CVE-2023-28484",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2023-28484"
},
{
"cve": "CVE-2023-28322",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2023-28322"
},
{
"cve": "CVE-2023-28321",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2023-28321"
},
{
"cve": "CVE-2023-28320",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2023-28320"
},
{
"cve": "CVE-2023-27538",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2023-27538"
},
{
"cve": "CVE-2023-27536",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2023-27536"
},
{
"cve": "CVE-2023-27535",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2023-27535"
},
{
"cve": "CVE-2023-27534",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2023-27534"
},
{
"cve": "CVE-2023-27533",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2023-27533"
},
{
"cve": "CVE-2023-2650",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2023-2650"
},
{
"cve": "CVE-2023-23916",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2023-23916"
},
{
"cve": "CVE-2023-23915",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2023-23915"
},
{
"cve": "CVE-2023-23914",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2023-23914"
},
{
"cve": "CVE-2023-1255",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2023-1255"
},
{
"cve": "CVE-2023-0466",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2023-0466"
},
{
"cve": "CVE-2023-0465",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2023-0465"
},
{
"cve": "CVE-2022-4904",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2022-4904"
},
{
"cve": "CVE-2022-46908",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2022-46908"
},
{
"cve": "CVE-2022-43552",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2022-43552"
},
{
"cve": "CVE-2022-43551",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2022-43551"
},
{
"cve": "CVE-2022-42916",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2022-42916"
},
{
"cve": "CVE-2022-42915",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2022-42915"
},
{
"cve": "CVE-2022-40304",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2022-40304"
},
{
"cve": "CVE-2022-40303",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2022-40303"
},
{
"cve": "CVE-2022-35737",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2022-35737"
},
{
"cve": "CVE-2022-35252",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2022-35252"
},
{
"cve": "CVE-2022-32221",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2022-32221"
},
{
"cve": "CVE-2022-32208",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2022-32208"
},
{
"cve": "CVE-2022-32207",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2022-32207"
},
{
"cve": "CVE-2022-32206",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2022-32206"
},
{
"cve": "CVE-2022-32205",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2022-32205"
},
{
"cve": "CVE-2022-31160",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2022-31160"
},
{
"cve": "CVE-2022-29824",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2022-29824"
},
{
"cve": "CVE-2022-27782",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2022-27782"
},
{
"cve": "CVE-2022-27781",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2022-27781"
},
{
"cve": "CVE-2022-27776",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2022-27776"
},
{
"cve": "CVE-2022-27775",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2022-27775"
},
{
"cve": "CVE-2022-27774",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2022-27774"
},
{
"cve": "CVE-2022-23395",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2022-23395"
},
{
"cve": "CVE-2022-23308",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2022-23308"
},
{
"cve": "CVE-2022-22576",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2022-22576"
},
{
"cve": "CVE-2021-45346",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2021-45346"
},
{
"cve": "CVE-2021-3672",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2021-3672"
},
{
"cve": "CVE-2021-36690",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2021-36690"
},
{
"cve": "CVE-2021-3541",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2021-3541"
},
{
"cve": "CVE-2021-3537",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2021-3537"
},
{
"cve": "CVE-2021-3518",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2021-3518"
},
{
"cve": "CVE-2021-3517",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2021-3517"
},
{
"cve": "CVE-2021-31239",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2021-31239"
},
{
"cve": "CVE-2021-30560",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2021-30560"
},
{
"cve": "CVE-2021-20227",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2021-20227"
},
{
"cve": "CVE-2020-9327",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2020-9327"
},
{
"cve": "CVE-2020-7595",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2020-7595"
},
{
"cve": "CVE-2020-35527",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2020-35527"
},
{
"cve": "CVE-2020-35525",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2020-35525"
},
{
"cve": "CVE-2020-24977",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2020-24977"
},
{
"cve": "CVE-2020-15358",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2020-15358"
},
{
"cve": "CVE-2020-14155",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2020-14155"
},
{
"cve": "CVE-2020-13871",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2020-13871"
},
{
"cve": "CVE-2020-13632",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2020-13632"
},
{
"cve": "CVE-2020-13631",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2020-13631"
},
{
"cve": "CVE-2020-13630",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2020-13630"
},
{
"cve": "CVE-2020-13435",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2020-13435"
},
{
"cve": "CVE-2020-13434",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2020-13434"
},
{
"cve": "CVE-2020-11656",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2020-11656"
},
{
"cve": "CVE-2020-11655",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2020-11655"
},
{
"cve": "CVE-2019-9937",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2019-9937"
},
{
"cve": "CVE-2019-9936",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2019-9936"
},
{
"cve": "CVE-2019-8457",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2019-8457"
},
{
"cve": "CVE-2019-5815",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2019-5815"
},
{
"cve": "CVE-2019-20838",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2019-20838"
},
{
"cve": "CVE-2019-20388",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2019-20388"
},
{
"cve": "CVE-2019-20218",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2019-20218"
},
{
"cve": "CVE-2019-19959",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2019-19959"
},
{
"cve": "CVE-2019-19956",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2019-19956"
},
{
"cve": "CVE-2019-19926",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2019-19926"
},
{
"cve": "CVE-2019-19925",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2019-19925"
},
{
"cve": "CVE-2019-19924",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2019-19924"
},
{
"cve": "CVE-2019-19923",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2019-19923"
},
{
"cve": "CVE-2019-19880",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2019-19880"
},
{
"cve": "CVE-2019-19646",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2019-19646"
},
{
"cve": "CVE-2019-19645",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2019-19645"
},
{
"cve": "CVE-2019-19603",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2019-19603"
},
{
"cve": "CVE-2019-19317",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2019-19317"
},
{
"cve": "CVE-2019-19244",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2019-19244"
},
{
"cve": "CVE-2019-19242",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2019-19242"
},
{
"cve": "CVE-2019-16168",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2019-16168"
},
{
"cve": "CVE-2019-13118",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2019-13118"
},
{
"cve": "CVE-2019-13117",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2019-13117"
},
{
"cve": "CVE-2019-12900",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2019-12900"
},
{
"cve": "CVE-2019-11068",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2019-11068"
},
{
"cve": "CVE-2018-9251",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2018-9251"
},
{
"cve": "CVE-2018-14567",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2018-14567"
},
{
"cve": "CVE-2018-14404",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2018-14404"
},
{
"cve": "CVE-2017-9050",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2017-9050"
},
{
"cve": "CVE-2017-9049",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2017-9049"
},
{
"cve": "CVE-2017-9048",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2017-9048"
},
{
"cve": "CVE-2017-9047",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2017-9047"
},
{
"cve": "CVE-2017-8872",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2017-8872"
},
{
"cve": "CVE-2017-7376",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2017-7376"
},
{
"cve": "CVE-2017-7375",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2017-7375"
},
{
"cve": "CVE-2017-5969",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2017-5969"
},
{
"cve": "CVE-2017-5130",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2017-5130"
},
{
"cve": "CVE-2017-5029",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2017-5029"
},
{
"cve": "CVE-2017-18258",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2017-18258"
},
{
"cve": "CVE-2017-16932",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2017-16932"
},
{
"cve": "CVE-2017-16931",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2017-16931"
},
{
"cve": "CVE-2017-15412",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2017-15412"
},
{
"cve": "CVE-2017-1000381",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2017-1000381"
},
{
"cve": "CVE-2017-1000061",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2017-1000061"
},
{
"cve": "CVE-2016-9598",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-9598"
},
{
"cve": "CVE-2016-9597",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-9597"
},
{
"cve": "CVE-2016-9596",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-9596"
},
{
"cve": "CVE-2016-5180",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-5180"
},
{
"cve": "CVE-2016-5131",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-5131"
},
{
"cve": "CVE-2016-4658",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-4658"
},
{
"cve": "CVE-2016-4609",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-4609"
},
{
"cve": "CVE-2016-4607",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-4607"
},
{
"cve": "CVE-2016-4483",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-4483"
},
{
"cve": "CVE-2016-4449",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-4449"
},
{
"cve": "CVE-2016-4448",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-4448"
},
{
"cve": "CVE-2016-4447",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-4447"
},
{
"cve": "CVE-2016-3709",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-3709"
},
{
"cve": "CVE-2016-3705",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-3705"
},
{
"cve": "CVE-2016-3627",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-3627"
},
{
"cve": "CVE-2016-3189",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-3189"
},
{
"cve": "CVE-2016-2073",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-2073"
},
{
"cve": "CVE-2016-1840",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-1840"
},
{
"cve": "CVE-2016-1839",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-1839"
},
{
"cve": "CVE-2016-1838",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-1838"
},
{
"cve": "CVE-2016-1837",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-1837"
},
{
"cve": "CVE-2016-1836",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-1836"
},
{
"cve": "CVE-2016-1834",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-1834"
},
{
"cve": "CVE-2016-1833",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-1833"
},
{
"cve": "CVE-2016-1762",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-1762"
},
{
"cve": "CVE-2016-1684",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-1684"
},
{
"cve": "CVE-2016-1683",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2016-1683"
},
{
"cve": "CVE-2015-9019",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2015-9019"
},
{
"cve": "CVE-2015-8806",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2015-8806"
},
{
"cve": "CVE-2015-8710",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2015-8710"
},
{
"cve": "CVE-2015-8317",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2015-8317"
},
{
"cve": "CVE-2015-8242",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2015-8242"
},
{
"cve": "CVE-2015-8241",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2015-8241"
},
{
"cve": "CVE-2015-8035",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2015-8035"
},
{
"cve": "CVE-2015-7995",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2015-7995"
},
{
"cve": "CVE-2015-7942",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2015-7942"
},
{
"cve": "CVE-2015-7941",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2015-7941"
},
{
"cve": "CVE-2015-7500",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2015-7500"
},
{
"cve": "CVE-2015-7499",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2015-7499"
},
{
"cve": "CVE-2015-7498",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2015-7498"
},
{
"cve": "CVE-2015-7497",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2015-7497"
},
{
"cve": "CVE-2015-5312",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2015-5312"
},
{
"cve": "CVE-2014-3660",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2014-3660"
},
{
"cve": "CVE-2013-4520",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2013-4520"
},
{
"cve": "CVE-2013-2877",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2013-2877"
},
{
"cve": "CVE-2013-1969",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2013-1969"
},
{
"cve": "CVE-2013-0339",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2013-0339"
},
{
"cve": "CVE-2013-0338",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2013-0338"
},
{
"cve": "CVE-2012-6139",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2012-6139"
},
{
"cve": "CVE-2012-5134",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2012-5134"
},
{
"cve": "CVE-2012-2871",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2012-2871"
},
{
"cve": "CVE-2012-2870",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2012-2870"
},
{
"cve": "CVE-2012-0841",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2012-0841"
},
{
"cve": "CVE-2011-3970",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2011-3970"
},
{
"cve": "CVE-2011-1944",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2011-1944"
},
{
"cve": "CVE-2011-1202",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2011-1202"
},
{
"cve": "CVE-2010-4494",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2010-4494"
},
{
"cve": "CVE-2010-4008",
"notes": [
{
"category": "description",
"text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte."
}
],
"release_date": "2023-06-29T22:00:00.000+00:00",
"title": "CVE-2010-4008"
}
]
}
GSD-2016-1836
Vulnerability from gsd - Updated: 2023-12-13 01:21{
"GSD": {
"alias": "CVE-2016-1836",
"description": "Use-after-free vulnerability in the xmlDictComputeFastKey function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service via a crafted XML document.",
"id": "GSD-2016-1836",
"references": [
"https://www.suse.com/security/cve/CVE-2016-1836.html",
"https://www.debian.org/security/2016/dsa-3593",
"https://access.redhat.com/errata/RHSA-2016:2957",
"https://access.redhat.com/errata/RHSA-2016:1292",
"https://ubuntu.com/security/CVE-2016-1836",
"https://advisories.mageia.org/CVE-2016-1836.html",
"https://alas.aws.amazon.com/cve/html/CVE-2016-1836.html",
"https://linux.oracle.com/cve/CVE-2016-1836.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2016-1836"
],
"details": "Use-after-free vulnerability in the xmlDictComputeFastKey function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service via a crafted XML document.",
"id": "GSD-2016-1836",
"modified": "2023-12-13T01:21:24.461789Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1836",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Use-after-free vulnerability in the xmlDictComputeFastKey function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service via a crafted XML document."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170"
},
{
"name": "RHSA-2016:1292",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name": "https://support.apple.com/HT206567",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206567"
},
{
"name": "90691",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90691"
},
{
"name": "DSA-3593",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2016/dsa-3593"
},
{
"name": "APPLE-SA-2016-07-18-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html"
},
{
"name": "APPLE-SA-2016-07-18-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html"
},
{
"name": "APPLE-SA-2016-07-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html"
},
{
"name": "https://git.gnome.org/browse/libxml2/commit/?id=45752d2c334b50016666d8f0ec3691e2d680f0a0",
"refsource": "CONFIRM",
"url": "https://git.gnome.org/browse/libxml2/commit/?id=45752d2c334b50016666d8f0ec3691e2d680f0a0"
},
{
"name": "http://xmlsoft.org/news.html",
"refsource": "CONFIRM",
"url": "http://xmlsoft.org/news.html"
},
{
"name": "https://support.apple.com/HT206901",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206901"
},
{
"name": "APPLE-SA-2016-05-16-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
},
{
"name": "USN-2994-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2994-1"
},
{
"name": "https://support.apple.com/HT206566",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206566"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"name": "APPLE-SA-2016-07-18-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
},
{
"name": "APPLE-SA-2016-07-18-6",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html"
},
{
"name": "https://www.tenable.com/security/tns-2016-18",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-18"
},
{
"name": "APPLE-SA-2016-05-16-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
},
{
"name": "https://support.apple.com/HT206564",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206564"
},
{
"name": "RHSA-2016:2957",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
},
{
"name": "GLSA-201701-37",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-37"
},
{
"name": "1035890",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035890"
},
{
"name": "https://support.apple.com/HT206905",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206905"
},
{
"name": "APPLE-SA-2016-05-16-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
},
{
"name": "https://support.apple.com/HT206903",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206903"
},
{
"name": "https://support.apple.com/HT206902",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206902"
},
{
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=759398",
"refsource": "CONFIRM",
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=759398"
},
{
"name": "https://support.apple.com/HT206904",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206904"
},
{
"name": "https://support.apple.com/HT206568",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206568"
},
{
"name": "APPLE-SA-2016-05-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00001.html"
},
{
"name": "https://support.apple.com/HT206899",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206899"
}
]
}
},
"gitlab.com": {
"advisories": [
{
"affected_range": "(,2.9.4)",
"affected_versions": "All versions before 2.9.4",
"cvss_v2": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"cvss_v3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"cwe_ids": [
"CWE-1035",
"CWE-416",
"CWE-937"
],
"date": "2019-03-25",
"description": "Use-after-free vulnerability in the xmlDictComputeFastKey function in libxml2, as used in Apple iOS, OS X, tvOS, and watchOS, allows remote attackers to cause a denial of service via a crafted XML document.",
"fixed_versions": [],
"identifier": "CVE-2016-1836",
"identifiers": [
"CVE-2016-1836"
],
"not_impacted": "",
"package_slug": "nuget/libxml2",
"pubdate": "2016-05-20",
"solution": "Unfortunately, there is no solution available yet.",
"title": "Use After Free",
"urls": [
"https://nvd.nist.gov/vuln/detail/CVE-2016-1836"
],
"uuid": "a012c302-7671-453d-bc04-1f60d7ed532b"
}
]
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.3.2",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.11.5",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.2.1",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "2.2.1",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "2.9.4",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "7.6.2.3",
"versionStartIncluding": "7.6.0.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "7.5.2.10",
"versionStartIncluding": "7.5.0.0",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1836"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "Use-after-free vulnerability in the xmlDictComputeFastKey function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service via a crafted XML document."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://support.apple.com/HT206566",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206566"
},
{
"name": "APPLE-SA-2016-05-16-3",
"refsource": "APPLE",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
},
{
"name": "https://support.apple.com/HT206567",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206567"
},
{
"name": "https://support.apple.com/HT206568",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206568"
},
{
"name": "https://support.apple.com/HT206564",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206564"
},
{
"name": "APPLE-SA-2016-05-16-1",
"refsource": "APPLE",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00001.html"
},
{
"name": "APPLE-SA-2016-05-16-2",
"refsource": "APPLE",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
},
{
"name": "APPLE-SA-2016-05-16-4",
"refsource": "APPLE",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
},
{
"name": "DSA-3593",
"refsource": "DEBIAN",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2016/dsa-3593"
},
{
"name": "USN-2994-1",
"refsource": "UBUNTU",
"tags": [
"Third Party Advisory"
],
"url": "http://www.ubuntu.com/usn/USN-2994-1"
},
{
"name": "RHSA-2016:1292",
"refsource": "REDHAT",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
},
{
"name": "APPLE-SA-2016-07-18-4",
"refsource": "APPLE",
"tags": [
"Mailing List",
"Not Applicable",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html"
},
{
"name": "APPLE-SA-2016-07-18-1",
"refsource": "APPLE",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
},
{
"name": "https://support.apple.com/HT206904",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206904"
},
{
"name": "https://support.apple.com/HT206899",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206899"
},
{
"name": "https://support.apple.com/HT206902",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206902"
},
{
"name": "APPLE-SA-2016-07-18-2",
"refsource": "APPLE",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html"
},
{
"name": "APPLE-SA-2016-07-18-6",
"refsource": "APPLE",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html"
},
{
"name": "https://support.apple.com/HT206905",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206905"
},
{
"name": "https://support.apple.com/HT206903",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206903"
},
{
"name": "APPLE-SA-2016-07-18-3",
"refsource": "APPLE",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html"
},
{
"name": "https://support.apple.com/HT206901",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT206901"
},
{
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=759398",
"refsource": "CONFIRM",
"tags": [
"Permissions Required",
"Third Party Advisory"
],
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=759398"
},
{
"name": "https://git.gnome.org/browse/libxml2/commit/?id=45752d2c334b50016666d8f0ec3691e2d680f0a0",
"refsource": "CONFIRM",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://git.gnome.org/browse/libxml2/commit/?id=45752d2c334b50016666d8f0ec3691e2d680f0a0"
},
{
"name": "http://xmlsoft.org/news.html",
"refsource": "CONFIRM",
"tags": [
"Release Notes",
"Vendor Advisory"
],
"url": "http://xmlsoft.org/news.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name": "1035890",
"refsource": "SECTRACK",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1035890"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170",
"refsource": "CONFIRM",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170"
},
{
"name": "https://www.tenable.com/security/tns-2016-18",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://www.tenable.com/security/tns-2016-18"
},
{
"name": "GLSA-201701-37",
"refsource": "GENTOO",
"tags": [
"Third Party Advisory"
],
"url": "https://security.gentoo.org/glsa/201701-37"
},
{
"name": "90691",
"refsource": "BID",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/90691"
},
{
"name": "RHSA-2016:2957",
"refsource": "REDHAT",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": false,
"cvssV2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": true
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
},
"lastModifiedDate": "2019-03-25T17:25Z",
"publishedDate": "2016-05-20T10:59Z"
}
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.