Action not permitted
Modal body text goes here.
cve-2016-5195
Vulnerability from cvelistv5
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2022-03-03
Due date: 2022-03-24
Required action: Apply updates per vendor instructions.
Used in ransomware: Unknown
Notes: https://nvd.nist.gov/vuln/detail/CVE-2016-5195
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:53:48.930Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2016:2107", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2107.html" }, { "name": "40616", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/40616/" }, { "name": "RHSA-2017:0372", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:0372" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa134" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05352241" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "name": "40839", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/40839/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://dirtycow.ninja" }, { "name": "40847", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/40847/" }, { "name": "RHSA-2016:2118", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2118.html" }, { "name": "RHSA-2016:2128", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2128.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://source.android.com/security/bulletin/2016-12-01.html" }, { "name": "RHSA-2016:2120", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2120.html" }, { "name": "[oss-security] 20161026 Re: CVE-2016-5195 \"Dirty COW\" Linux kernel privilege escalation vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/26/7" }, { "name": "RHSA-2016:2133", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2133.html" }, { "name": "RHSA-2016:2098", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2098.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03761en_us" }, { "name": "VU#243144", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/243144" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1004418" }, { "name": "1037078", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1037078" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03722en_us" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20161025-0001/" }, { "name": "93793", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/93793" }, { "name": "RHSA-2016:2127", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2127.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security-tracker.debian.org/tracker/CVE-2016-5195" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03742en_us" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/2706661" }, { "name": "RHSA-2016:2106", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2106.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619" }, { "name": "40611", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/40611/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/security/cve/cve-2016-5195" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://source.android.com/security/bulletin/2016-11-01.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541" }, { "name": "RHSA-2016:2124", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2124.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3" }, { "name": "RHSA-2016:2105", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2105.html" }, { "name": "RHSA-2016:2126", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2126.html" }, { "name": "RHSA-2016:2132", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2132.html" }, { "name": "RHSA-2016:2110", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2110.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03707en_us" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05341463" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10176" }, { "name": "SUSE-SU-2016:2635", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html" }, { "name": "SUSE-SU-2016:2659", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html" }, { "name": "[oss-security] 20161027 CVE-2016-5195 test case", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/27/13" }, { "name": "USN-3106-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3106-2" }, { "name": "openSUSE-SU-2016:2583", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html" }, { "name": "SUSE-SU-2016:2633", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en" }, { "name": "SUSE-SU-2016:2638", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html" }, { "name": "openSUSE-SU-2016:2584", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html" }, { "name": "SUSE-SU-2016:2658", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html" }, { "name": "SUSE-SU-2016:2631", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html" }, { "name": "USN-3106-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3106-3" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05352241" }, { "name": "SUSE-SU-2016:2655", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html" }, { "name": "FEDORA-2016-c3558808cd", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/" }, { "name": "20170615 [security bulletin] HPESBGN03761 rev.1 - HPE Virtualization Performance Viewer (VPV)/ Cloud Optimizer using Linux, Remote Escalation of Privilege", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded" }, { "name": "SUSE-SU-2016:2637", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html" }, { "name": "SUSE-SU-2016:2596", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html" }, { "name": "SUSE-SU-2016:2634", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html" }, { "name": "20181107 Cisco TelePresence Video Communication Server Test Validation Script Issue", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-vcsd" }, { "name": "20161026 Vulnerability in Linux Kernel Affecting Cisco Products: October 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-linux" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10770" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10177" }, { "name": "SUSE-SU-2016:2657", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html" }, { "name": "SUSE-SU-2016:2614", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html" }, { "name": "USN-3105-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3105-2" }, { "name": "USN-3107-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3107-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10774" }, { "name": "USN-3107-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3107-2" }, { "name": "20170331 [security bulletin] HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/540344/100/0/threaded" }, { "name": "openSUSE-SU-2016:2625", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html" }, { "name": "USN-3106-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3106-1" }, { "name": "USN-3106-4", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3106-4" }, { "name": "[oss-security] 20161030 Re: CVE-2016-5195 test case", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/30/1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html" }, { "name": "SUSE-SU-2016:2673", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html" }, { "name": "USN-3104-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3104-2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://fortiguard.com/advisory/FG-IR-16-063" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10807" }, { "name": "SUSE-SU-2016:2629", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html" }, { "name": "20161020 [CVE-2016-5195] \"Dirty COW\" Linux privilege escalation vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/539611/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html" }, { "name": "SUSE-SU-2016:2632", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html" }, { "name": "20170310 [security bulletin] HPESBGN03707 rev.1 - HPE ConvergedSystem 700 2.0 VMware Kit, Remote Increase of Privilege", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded" }, { "name": "USN-3105-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3105-1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html" }, { "name": "SUSE-SU-2016:2630", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html" }, { "name": "FEDORA-2016-db4b75b352", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/" }, { "name": "FEDORA-2016-c8a0c7eece", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/" }, { "name": "[oss-security] 20161103 Re: CVE-2016-5195 \"Dirty COW\" Linux kernel privilege escalation vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/11/03/7" }, { "name": "SUSE-SU-2016:2636", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html" }, { "name": "SUSE-SU-2016:3069", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10222" }, { "name": "DSA-3696", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3696" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html" }, { "name": "SUSE-SU-2016:2592", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html" }, { "name": "20170331 [security bulletin] HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded" }, { "name": "20161020 [CVE-2016-5195] \"Dirty COW\" Linux privilege escalation vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded" }, { "name": "USN-3104-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3104-1" }, { "name": "20170615 [security bulletin] HPESBGN03761 rev.1 - HPE Virtualization Performance Viewer (VPV)/ Cloud Optimizer using Linux, Remote Escalation of Privilege", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/540736/100/0/threaded" }, { "name": "SUSE-SU-2016:2593", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html" }, { "name": "SUSE-SU-2016:3304", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html" }, { "name": "[oss-security] 20161021 CVE-2016-5195 \"Dirty COW\" Linux kernel privilege escalation vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/21/1" }, { "name": "20170310 [security bulletin] HPESBGN03707 rev.1 - HPE ConvergedSystem 700 2.0 VMware Kit, Remote Increase of Privilege", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/540252/100/0/threaded" }, { "name": "SUSE-SU-2016:2585", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html" }, { "name": "openSUSE-SU-2016:2649", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.paloaltonetworks.com/CVE-2016-5195" }, { "name": "openSUSE-SU-2020:0554", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026" }, { "name": "[oss-security] 20220307 CVE-2022-0847: Linux kernel: overwriting read-only files", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/03/07/1" }, { "name": "[oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/08/08/2" }, { "name": "[oss-security] 20220808 CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/08/08/1" }, { "name": "[oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/08/08/7" }, { "name": "[oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/08/08/8" }, { "name": "[oss-security] 20220809 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/08/09/4" }, { "name": "[oss-security] 20220815 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/08/15/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-10-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka \"Dirty COW.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-15T11:06:10", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "RHSA-2016:2107", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2107.html" }, { "name": "40616", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/40616/" }, { "name": "RHSA-2017:0372", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:0372" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bto.bluecoat.com/security-advisory/sa134" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05352241" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "name": "40839", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/40839/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://dirtycow.ninja" }, { "name": "40847", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/40847/" }, { "name": "RHSA-2016:2118", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2118.html" }, { "name": "RHSA-2016:2128", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2128.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://source.android.com/security/bulletin/2016-12-01.html" }, { "name": "RHSA-2016:2120", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2120.html" }, { "name": "[oss-security] 20161026 Re: CVE-2016-5195 \"Dirty COW\" Linux kernel privilege escalation vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/26/7" }, { "name": "RHSA-2016:2133", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2133.html" }, { "name": "RHSA-2016:2098", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2098.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03761en_us" }, { "name": "VU#243144", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/243144" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1004418" }, { "name": "1037078", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1037078" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03722en_us" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20161025-0001/" }, { "name": "93793", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/93793" }, { "name": "RHSA-2016:2127", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2127.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security-tracker.debian.org/tracker/CVE-2016-5195" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03742en_us" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/security/vulnerabilities/2706661" }, { "name": "RHSA-2016:2106", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2106.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619" }, { "name": "40611", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/40611/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/security/cve/cve-2016-5195" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://source.android.com/security/bulletin/2016-11-01.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541" }, { "name": "RHSA-2016:2124", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2124.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3" }, { "name": "RHSA-2016:2105", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2105.html" }, { "name": "RHSA-2016:2126", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2126.html" }, { "name": "RHSA-2016:2132", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2132.html" }, { "name": "RHSA-2016:2110", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2110.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03707en_us" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05341463" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10176" }, { "name": "SUSE-SU-2016:2635", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html" }, { "name": "SUSE-SU-2016:2659", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html" }, { "name": "[oss-security] 20161027 CVE-2016-5195 test case", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/27/13" }, { "name": "USN-3106-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3106-2" }, { "name": "openSUSE-SU-2016:2583", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html" }, { "name": "SUSE-SU-2016:2633", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en" }, { "name": "SUSE-SU-2016:2638", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html" }, { "name": "openSUSE-SU-2016:2584", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html" }, { "name": "SUSE-SU-2016:2658", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html" }, { "name": "SUSE-SU-2016:2631", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html" }, { "name": "USN-3106-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3106-3" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05352241" }, { "name": "SUSE-SU-2016:2655", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html" }, { "name": "FEDORA-2016-c3558808cd", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/" }, { "name": "20170615 [security bulletin] HPESBGN03761 rev.1 - HPE Virtualization Performance Viewer (VPV)/ Cloud Optimizer using Linux, Remote Escalation of Privilege", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded" }, { "name": "SUSE-SU-2016:2637", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html" }, { "name": "SUSE-SU-2016:2596", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html" }, { "name": "SUSE-SU-2016:2634", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html" }, { "name": "20181107 Cisco TelePresence Video Communication Server Test Validation Script Issue", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-vcsd" }, { "name": "20161026 Vulnerability in Linux Kernel Affecting Cisco Products: October 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-linux" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10770" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10177" }, { "name": "SUSE-SU-2016:2657", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html" }, { "name": "SUSE-SU-2016:2614", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html" }, { "name": "USN-3105-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3105-2" }, { "name": "USN-3107-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3107-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10774" }, { "name": "USN-3107-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3107-2" }, { "name": "20170331 [security bulletin] HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/540344/100/0/threaded" }, { "name": "openSUSE-SU-2016:2625", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html" }, { "name": "USN-3106-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3106-1" }, { "name": "USN-3106-4", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3106-4" }, { "name": "[oss-security] 20161030 Re: CVE-2016-5195 test case", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/30/1" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html" }, { "name": "SUSE-SU-2016:2673", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html" }, { "name": "USN-3104-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3104-2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://fortiguard.com/advisory/FG-IR-16-063" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10807" }, { "name": "SUSE-SU-2016:2629", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html" }, { "name": "20161020 [CVE-2016-5195] \"Dirty COW\" Linux privilege escalation vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/539611/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html" }, { "name": "SUSE-SU-2016:2632", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html" }, { "name": "20170310 [security bulletin] HPESBGN03707 rev.1 - HPE ConvergedSystem 700 2.0 VMware Kit, Remote Increase of Privilege", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded" }, { "name": "USN-3105-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3105-1" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html" }, { "name": "SUSE-SU-2016:2630", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html" }, { "name": "FEDORA-2016-db4b75b352", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/" }, { "name": "FEDORA-2016-c8a0c7eece", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/" }, { "name": "[oss-security] 20161103 Re: CVE-2016-5195 \"Dirty COW\" Linux kernel privilege escalation vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/11/03/7" }, { "name": "SUSE-SU-2016:2636", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html" }, { "name": "SUSE-SU-2016:3069", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10222" }, { "name": "DSA-3696", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3696" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html" }, { "name": "SUSE-SU-2016:2592", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html" }, { "name": "20170331 [security bulletin] HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded" }, { "name": "20161020 [CVE-2016-5195] \"Dirty COW\" Linux privilege escalation vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded" }, { "name": "USN-3104-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3104-1" }, { "name": "20170615 [security bulletin] HPESBGN03761 rev.1 - HPE Virtualization Performance Viewer (VPV)/ Cloud Optimizer using Linux, Remote Escalation of Privilege", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/540736/100/0/threaded" }, { "name": "SUSE-SU-2016:2593", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html" }, { "name": "SUSE-SU-2016:3304", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html" }, { "name": "[oss-security] 20161021 CVE-2016-5195 \"Dirty COW\" Linux kernel privilege escalation vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/21/1" }, { "name": "20170310 [security bulletin] HPESBGN03707 rev.1 - HPE ConvergedSystem 700 2.0 VMware Kit, Remote Increase of Privilege", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/540252/100/0/threaded" }, { "name": "SUSE-SU-2016:2585", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html" }, { "name": "openSUSE-SU-2016:2649", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.paloaltonetworks.com/CVE-2016-5195" }, { "name": "openSUSE-SU-2020:0554", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026" }, { "name": "[oss-security] 20220307 CVE-2022-0847: Linux kernel: overwriting read-only files", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/03/07/1" }, { "name": "[oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/08/08/2" }, { "name": "[oss-security] 20220808 CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/08/08/1" }, { "name": "[oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/08/08/7" }, { "name": "[oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/08/08/8" }, { "name": "[oss-security] 20220809 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/08/09/4" }, { "name": "[oss-security] 20220815 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/08/15/1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2016-5195", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka \"Dirty COW.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2016:2107", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2107.html" }, { "name": "40616", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40616/" }, { "name": "RHSA-2017:0372", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:0372" }, { "name": "https://bto.bluecoat.com/security-advisory/sa134", "refsource": "CONFIRM", "url": "https://bto.bluecoat.com/security-advisory/sa134" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05352241", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05352241" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "name": "40839", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40839/" }, { "name": "https://dirtycow.ninja", "refsource": "MISC", "url": "https://dirtycow.ninja" }, { "name": "40847", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40847/" }, { "name": "RHSA-2016:2118", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2118.html" }, { "name": "RHSA-2016:2128", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2128.html" }, { "name": "https://source.android.com/security/bulletin/2016-12-01.html", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2016-12-01.html" }, { "name": "RHSA-2016:2120", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2120.html" }, { "name": "[oss-security] 20161026 Re: CVE-2016-5195 \"Dirty COW\" Linux kernel privilege escalation vulnerability", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/10/26/7" }, { "name": "RHSA-2016:2133", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2133.html" }, { "name": "RHSA-2016:2098", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2098.html" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03761en_us", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03761en_us" }, { "name": "VU#243144", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/243144" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1004418", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1004418" }, { "name": "1037078", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037078" }, { "name": "https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html", "refsource": "CONFIRM", "url": "https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03722en_us", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03722en_us" }, { "name": "https://security.netapp.com/advisory/ntap-20161025-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20161025-0001/" }, { "name": "93793", "refsource": "BID", "url": "http://www.securityfocus.com/bid/93793" }, { "name": "RHSA-2016:2127", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2127.html" }, { "name": "https://security-tracker.debian.org/tracker/CVE-2016-5195", "refsource": "CONFIRM", "url": "https://security-tracker.debian.org/tracker/CVE-2016-5195" }, { "name": "https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs", "refsource": "MISC", "url": "https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03742en_us", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03742en_us" }, { "name": "https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619", "refsource": "CONFIRM", "url": "https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619" }, { "name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes", "refsource": "CONFIRM", "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "name": "https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails", "refsource": "MISC", "url": "https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "name": "https://access.redhat.com/security/vulnerabilities/2706661", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/vulnerabilities/2706661" }, { "name": "RHSA-2016:2106", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2106.html" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619", "refsource": "CONFIRM", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619" }, { "name": "40611", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40611/" }, { "name": "https://access.redhat.com/security/cve/cve-2016-5195", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/cve/cve-2016-5195" }, { "name": "https://source.android.com/security/bulletin/2016-11-01.html", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2016-11-01.html" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541" }, { "name": "RHSA-2016:2124", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2124.html" }, { "name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3", "refsource": "CONFIRM", "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3" }, { "name": "RHSA-2016:2105", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2105.html" }, { "name": "RHSA-2016:2126", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2126.html" }, { "name": "RHSA-2016:2132", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2132.html" }, { "name": "RHSA-2016:2110", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2110.html" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03707en_us", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03707en_us" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05341463", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05341463" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10176", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10176" }, { "name": "SUSE-SU-2016:2635", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html" }, { "name": "SUSE-SU-2016:2659", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html" }, { "name": "[oss-security] 20161027 CVE-2016-5195 test case", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/10/27/13" }, { "name": "USN-3106-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3106-2" }, { "name": "openSUSE-SU-2016:2583", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html" }, { "name": "http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html" }, { "name": "SUSE-SU-2016:2633", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en" }, { "name": "SUSE-SU-2016:2638", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html" }, { "name": "openSUSE-SU-2016:2584", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html" }, { "name": "http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html" }, { "name": "SUSE-SU-2016:2658", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html" }, { "name": "SUSE-SU-2016:2631", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html" }, { "name": "USN-3106-3", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3106-3" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05352241", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05352241" }, { "name": "SUSE-SU-2016:2655", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html" }, { "name": "FEDORA-2016-c3558808cd", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/" }, { "name": "20170615 [security bulletin] HPESBGN03761 rev.1 - HPE Virtualization Performance Viewer (VPV)/ Cloud Optimizer using Linux, Remote Escalation of Privilege", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded" }, { "name": "SUSE-SU-2016:2637", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html" }, { "name": "SUSE-SU-2016:2596", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html" }, { "name": "SUSE-SU-2016:2634", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html" }, { "name": "20181107 Cisco TelePresence Video Communication Server Test Validation Script Issue", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-vcsd" }, { "name": "20161026 Vulnerability in Linux Kernel Affecting Cisco Products: October 2016", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-linux" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10770", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10770" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10177", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10177" }, { "name": "SUSE-SU-2016:2657", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html" }, { "name": "SUSE-SU-2016:2614", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html" }, { "name": "USN-3105-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3105-2" }, { "name": "USN-3107-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3107-1" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10774", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10774" }, { "name": "USN-3107-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3107-2" }, { "name": "20170331 [security bulletin] HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/540344/100/0/threaded" }, { "name": "openSUSE-SU-2016:2625", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html" }, { "name": "USN-3106-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3106-1" }, { "name": "USN-3106-4", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3106-4" }, { "name": "[oss-security] 20161030 Re: CVE-2016-5195 test case", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/10/30/1" }, { "name": "http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html" }, { "name": "SUSE-SU-2016:2673", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html" }, { "name": "USN-3104-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3104-2" }, { "name": "http://fortiguard.com/advisory/FG-IR-16-063", "refsource": "CONFIRM", "url": "http://fortiguard.com/advisory/FG-IR-16-063" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10807", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10807" }, { "name": "SUSE-SU-2016:2629", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html" }, { "name": "20161020 [CVE-2016-5195] \"Dirty COW\" Linux privilege escalation vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/539611/100/0/threaded" }, { "name": "http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html" }, { "name": "SUSE-SU-2016:2632", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html" }, { "name": "20170310 [security bulletin] HPESBGN03707 rev.1 - HPE ConvergedSystem 700 2.0 VMware Kit, Remote Increase of Privilege", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded" }, { "name": "USN-3105-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3105-1" }, { "name": "http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html" }, { "name": "SUSE-SU-2016:2630", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html" }, { "name": "FEDORA-2016-db4b75b352", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/" }, { "name": "FEDORA-2016-c8a0c7eece", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/" }, { "name": "[oss-security] 20161103 Re: CVE-2016-5195 \"Dirty COW\" Linux kernel privilege escalation vulnerability", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/11/03/7" }, { "name": "SUSE-SU-2016:2636", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html" }, { "name": "SUSE-SU-2016:3069", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10222", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10222" }, { "name": "DSA-3696", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3696" }, { "name": "http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html" }, { "name": "SUSE-SU-2016:2592", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html" }, { "name": "20170331 [security bulletin] HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded" }, { "name": "20161020 [CVE-2016-5195] \"Dirty COW\" Linux privilege escalation vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded" }, { "name": "USN-3104-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3104-1" }, { "name": "20170615 [security bulletin] HPESBGN03761 rev.1 - HPE Virtualization Performance Viewer (VPV)/ Cloud Optimizer using Linux, Remote Escalation of Privilege", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/540736/100/0/threaded" }, { "name": "SUSE-SU-2016:2593", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html" }, { "name": "SUSE-SU-2016:3304", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html" }, { "name": "[oss-security] 20161021 CVE-2016-5195 \"Dirty COW\" Linux kernel privilege escalation vulnerability", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/10/21/1" }, { "name": "20170310 [security bulletin] HPESBGN03707 rev.1 - HPE ConvergedSystem 700 2.0 VMware Kit, Remote Increase of Privilege", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/540252/100/0/threaded" }, { "name": "SUSE-SU-2016:2585", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html" }, { "name": "openSUSE-SU-2016:2649", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html" }, { "name": "https://security.paloaltonetworks.com/CVE-2016-5195", "refsource": "CONFIRM", "url": "https://security.paloaltonetworks.com/CVE-2016-5195" }, { "name": "openSUSE-SU-2020:0554", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026" }, { "name": "[oss-security] 20220307 CVE-2022-0847: Linux kernel: overwriting read-only files", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/03/07/1" }, { "name": "[oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/08/08/2" }, { "name": "[oss-security] 20220808 CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/08/08/1" }, { "name": "[oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/08/08/7" }, { "name": "[oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/08/08/8" }, { "name": "[oss-security] 20220809 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/08/09/4" }, { "name": "[oss-security] 20220815 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/08/15/1" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2016-5195", "datePublished": "2016-11-10T21:00:00", "dateReserved": "2016-05-31T00:00:00", "dateUpdated": "2024-08-06T00:53:48.930Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "cisa_known_exploited": { "cveID": "CVE-2016-5195", "cwes": "[\"CWE-362\"]", "dateAdded": "2022-03-03", "dueDate": "2022-03-24", "knownRansomwareCampaignUse": "Unknown", "notes": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", "product": "Kernel", "requiredAction": "Apply updates per vendor instructions.", "shortDescription": "Race condition in mm/gup.c in the Linux kernel allows local users to escalate privileges.", "vendorProject": "Linux", "vulnerabilityName": "Linux Kernel Race Condition Vulnerability" }, "nvd": "{\"cve\":{\"id\":\"CVE-2016-5195\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2016-11-10T21:59:00.197\",\"lastModified\":\"2024-07-24T14:27:14.490\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"cisaExploitAdd\":\"2022-03-03\",\"cisaActionDue\":\"2022-03-24\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"Linux Kernel Race Condition Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka \\\"Dirty COW.\\\"\"},{\"lang\":\"es\",\"value\":\"La condici\u00f3n de carrera en mm / gup.c en el kernel de Linux 2.x a 4.x antes de 4.8.3 permite a los usuarios locales obtener privilegios aprovechando el manejo incorrecto de una funci\u00f3n copy-on-write (COW) para escribir en un read- only la cartograf\u00eda de la memoria, como explotados en la naturaleza en octubre de 2016, vulnerabilidad tambi\u00e9n conocida como \\\"Dirty COW\\\".\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.0,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.0,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.2},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-362\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"CB66DB75-2B16-4EBF-9B93-CE49D8086E41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"815D70A8-47D3-459C-A32C-9FEACA0659D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AFB20FA-CB00-4729-AB3A-816454C6D096\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.6.22\",\"versionEndExcluding\":\"3.2.83\",\"matchCriteriaId\":\"6C039170-F1A6-48B9-8A16-AEBFD9924804\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.3\",\"versionEndExcluding\":\"3.4.113\",\"matchCriteriaId\":\"9A93F019-B0C0-4723-869E-C715F15E11C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.5\",\"versionEndExcluding\":\"3.10.104\",\"matchCriteriaId\":\"B3B44636-A1EC-47C9-BE92-BC761CBB1B7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.11\",\"versionEndExcluding\":\"3.12.66\",\"matchCriteriaId\":\"1E7C6515-C636-45C4-9766-BA26B89F1424\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.13\",\"versionEndExcluding\":\"3.16.38\",\"matchCriteriaId\":\"8B1131A4-6EEF-4A1F-B706-1A61A471D632\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.17\",\"versionEndExcluding\":\"3.18.44\",\"matchCriteriaId\":\"EBC11DAF-1AA0-4B60-A20C-6276BDBF3BC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.19\",\"versionEndExcluding\":\"4.1.35\",\"matchCriteriaId\":\"98821D4F-193B-44AB-8AA9-6F767F25F5E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.2\",\"versionEndExcluding\":\"4.4.26\",\"matchCriteriaId\":\"905253FB-85D4-4961-8C57-5A1B36741C18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.5\",\"versionEndExcluding\":\"4.7.9\",\"matchCriteriaId\":\"72401FBF-CEB9-47FD-BAC0-EFC49B634BAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.8\",\"versionEndExcluding\":\"4.8.3\",\"matchCriteriaId\":\"0F5B9915-B0CF-4BDA-A889-14834175FDE0\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA9B3CC0-DF1C-4A86-B2A3-A9D428A5A6E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_aus:6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D68FB2BB-D103-4CA6-A51E-83DB349DDDE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_aus:6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"512237D6-2B4B-4057-8F7C-F11639304028\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_aus:6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79191794-6151-46E9-AAFD-3EC0C05B03B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"319EC0C6-94C5-494A-9C5D-DC5124DFC8E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"967EC28A-607F-48F4-AD64-5E3041C768F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A67A7B7A-998D-4B8C-8831-6E58406565FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_long_life:5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84A82ED6-976A-43F1-8820-F5DCB9DDABD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_long_life:5.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DBE05B8-17F9-4CC7-9579-1C1D57FEFD9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_tus:6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F4DE47C-0A23-4BCE-BCA1-425F7C1450E5\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F59A04-14CF-49E2-9973-645477EA09DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E79AB8DD-C907-4038-A931-1A5A4CFB6A5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C729D5D1-ED95-443A-9F53-5D7C2FD9B80C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"772E9557-A371-4664-AE2D-4135AAEB89AA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.1\",\"versionEndExcluding\":\"7.0.14\",\"matchCriteriaId\":\"EA10748B-5F96-4A9B-B673-8E7C87F852D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.1.0\",\"versionEndExcluding\":\"7.1.8\",\"matchCriteriaId\":\"214A410F-7160-4E3A-BCCE-378FF0D962EA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C2089EE-5D7F-47EC-8EA5-0F69790564C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:hci_storage_nodes:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"855D6A52-F96F-4CA0-A59C-4D42173F22E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DCBCC5D-C396-47A8-ADF4-D3A2C4377FB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"212E1878-1B9A-4CB4-A1CE-EAD60B867161\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_unified_manager_for_clustered_data_ontap:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"392D82A3-21BC-4CE1-A0AC-62A90468F0A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7CF3019-975D-40BB-A8A4-894E62BD3797\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:snapprotect:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F74F467A-0C81-40D9-BA06-40FB8EF02C04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737\"}]}]}],\"references\":[{\"url\":\"http://fortiguard.com/advisory/FG-IR-16-063\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10770\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10774\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10807\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2098.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2105.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2106.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2107.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2110.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2118.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2120.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2124.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2126.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2127.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2128.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2132.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2133.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-linux\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2016/dsa-3696\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/10/21/1\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/10/26/7\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/10/27/13\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/10/30/1\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/11/03/7\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/03/07/1\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/08/08/1\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/08/08/2\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/08/08/7\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/08/08/8\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/08/09/4\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/08/15/1\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/539611/100/0/threaded\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/archive/1/540252/100/0/threaded\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/archive/1/540344/100/0/threaded\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/archive/1/540736/100/0/threaded\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/93793\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1037078\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-3104-1\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-3104-2\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-3105-1\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-3105-2\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-3106-1\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-3106-2\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-3106-3\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-3106-4\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-3107-1\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-3107-2\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:0372\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/security/cve/cve-2016-5195\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/security/vulnerabilities/2706661\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bto.bluecoat.com/security-advisory/sa134\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Permissions Required\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1384344\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Exploit\",\"Issue Tracking\"]},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=1004418\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://dirtycow.ninja\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05352241\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03707en_us\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03722en_us\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03742en_us\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03761en_us\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05341463\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05352241\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10176\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10177\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10222\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security-tracker.debian.org/tracker/CVE-2016-5195\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20161025-0001/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.paloaltonetworks.com/CVE-2016-5195\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://source.android.com/security/bulletin/2016-11-01.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://source.android.com/security/bulletin/2016-12-01.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-vcsd\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.exploit-db.com/exploits/40611/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://www.exploit-db.com/exploits/40616/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://www.exploit-db.com/exploits/40839/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://www.exploit-db.com/exploits/40847/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://www.kb.cert.org/vuls/id/243144\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]}]}}" } }
rhsa-2017_0372
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-aarch64 is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-aarch64 package contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)\n\n* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path, as an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important)\n\nRed Hat would like to thank Phil Oester for reporting CVE-2016-5195.\n\nBug Fix(es):\n\n* Previously, the operating system did not support the Mellanox ConnectX-4 PCIe Network Interface Controllers (NIC) in Ethernet mode. This update enables Ethernet support in the mlx5 driver. As a result, the Mellanox ConnectX-4 PCIe NICs now work in Ethernet mode as expected. (BZ#1413108)\n\n* On the Qualcomm Datacenter Technologies server platform with Qualcomm Datacenter Technologies Centriq 2400 CPU (QDF2400v1) memory accesses sometimes allocated Translation Lookaside Buffer (TLB) entries using an incorrect Address Space ID (ASID). This could consequently result in memory corruption and crashes under certain conditions. The underlying source code has been modified to handle the TTBRx_EL1[ASID] and TTBRx_EL1[BADDR] fields separately using a reserved ASID, and the described problem no longer occurs. (BZ#1421765)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0372", "url": "https://access.redhat.com/errata/RHSA-2017:0372" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1375944", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1375944" }, { "category": "external", "summary": "1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0372.json" } ], "title": "Red Hat Security Advisory: kernel-aarch64 security and bug fix update", "tracking": { "current_release_date": "2024-11-05T19:55:52+00:00", "generator": { "date": "2024-11-05T19:55:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0372", "initial_release_date": "2017-03-02T17:04:41+00:00", "revision_history": [ { "date": "2017-03-02T17:04:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-03-02T17:04:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:55:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "product_id": "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.5.0-15.2.1.el7?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "product": { "name": "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "product_id": "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.5.0-15.2.1.el7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "product_id": "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.5.0-15.2.1.el7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.5.0-15.2.1.el7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "product": { "name": "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "product_id": "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.5.0-15.2.1.el7?arch=aarch64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "product": { "name": "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "product_id": "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@4.5.0-15.2.1.el7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "product_id": "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.5.0-15.2.1.el7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "product": { "name": "kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "product_id": "kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.5.0-15.2.1.el7?arch=aarch64" } } }, { "category": "product_version", "name": "python-perf-0:4.5.0-15.2.1.el7.aarch64", "product": { "name": "python-perf-0:4.5.0-15.2.1.el7.aarch64", "product_id": "python-perf-0:4.5.0-15.2.1.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@4.5.0-15.2.1.el7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "product": { "name": "kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "product_id": "kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.5.0-15.2.1.el7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.5.0-15.2.1.el7.aarch64", "product": { "name": "kernel-0:4.5.0-15.2.1.el7.aarch64", "product_id": "kernel-0:4.5.0-15.2.1.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.5.0-15.2.1.el7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "product": { "name": "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "product_id": "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.5.0-15.2.1.el7?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.5.0-15.2.1.el7.aarch64", "product": { "name": "perf-0:4.5.0-15.2.1.el7.aarch64", "product_id": "perf-0:4.5.0-15.2.1.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.5.0-15.2.1.el7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "product": { "name": "kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "product_id": "kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.5.0-15.2.1.el7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "product": { "name": "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "product_id": "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.5.0-15.2.1.el7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "product": { "name": "kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "product_id": "kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.5.0-15.2.1.el7?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-aarch64-0:4.5.0-15.2.1.el7.src", "product": { "name": "kernel-aarch64-0:4.5.0-15.2.1.el7.src", "product_id": "kernel-aarch64-0:4.5.0-15.2.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-aarch64@4.5.0-15.2.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "kernel-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-aarch64-0:4.5.0-15.2.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src" }, "product_reference": "kernel-aarch64-0:4.5.0-15.2.1.el7.src", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "perf-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "python-perf-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "kernel-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-aarch64-0:4.5.0-15.2.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src" }, "product_reference": "kernel-aarch64-0:4.5.0-15.2.1.el7.src", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "perf-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "python-perf-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64" }, "product_reference": "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Phil Oester" ] } ], "cve": "CVE-2016-5195", "discovery_date": "2016-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384344" } ], "notes": [ { "category": "description", "text": "A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, 7 and MRG 2.x. This issue has been rated as having Important security impact. Updates for each affected version are in progress and will be released as soon as possible.\n\nShipping versions of Fedora are affected and Fedora is aware of this flaw.\n\nFor additional information about this flaw, please see https://access.redhat.com/security/vulnerabilities/2706661", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5195" }, { "category": "external", "summary": "RHBZ#1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5195", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2016-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-02T17:04:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:0372" }, { "category": "workaround", "details": "Please see bug 1384344 comment #13 (https://bugzilla.redhat.com/show_bug.cgi?id=1384344#c13) for details on how to mitigate this issue.", "product_ids": [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage" }, { "cve": "CVE-2016-7039", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2016-09-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1375944" } ], "notes": [ { "category": "description", "text": "Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path, as an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7039" }, { "category": "external", "summary": "RHBZ#1375944", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1375944" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7039", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7039" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7039" } ], "release_date": "2016-10-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-02T17:04:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:0372" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash" }, { "cve": "CVE-2016-8666", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2016-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384991" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s networking subsystem handled offloaded packets with multiple layers of encapsulation in the GRO (Generic Receive Offload) code path. A remote attacker could use this flaw to trigger unbounded recursion in the kernel that could lead to stack corruption, resulting in a system crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8666" }, { "category": "external", "summary": "RHBZ#1384991", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384991" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8666", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8666" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8666" } ], "release_date": "2016-10-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-02T17:04:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:0372" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Remotely triggerable recursion in GRE code leading to kernel crash" } ] }
rhsa-2016_2133
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)\n\n* A flaw was found in the Linux kernel\u0027s keyring handling code: the key_reject_and_link() function could be forced to free an arbitrary memory block. An attacker could use this flaw to trigger a use-after-free condition on the system, potentially allowing for privilege escalation. (CVE-2016-4470, Important)\n\nRed Hat would like to thank Phil Oester for reporting CVE-2016-5195. The CVE-2016-4470 issue was discovered by David Howells (Red Hat).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2133", "url": "https://access.redhat.com/errata/RHSA-2016:2133" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1341716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" }, { "category": "external", "summary": "1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2133.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T19:43:49+00:00", "generator": { "date": "2024-11-05T19:43:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:2133", "initial_release_date": "2016-11-01T10:58:08+00:00", "revision_history": [ { "date": "2016-11-01T10:58:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-11-01T10:58:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:43:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-358.75.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-358.75.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-358.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-358.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-358.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-358.75.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-358.75.1.el6.x86_64", "product_id": "perf-0:2.6.32-358.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-358.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-358.75.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-358.75.1.el6.x86_64", "product_id": "kernel-0:2.6.32-358.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.75.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-358.75.1.el6.src", "product": { "name": "kernel-0:2.6.32-358.75.1.el6.src", "product_id": "kernel-0:2.6.32-358.75.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.75.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-358.75.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-358.75.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-358.75.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-358.75.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-358.75.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.75.1.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src" }, "product_reference": "kernel-0:2.6.32-358.75.1.el6.src", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.75.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.75.1.el6.noarch", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.75.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.75.1.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src" }, "product_reference": "kernel-0:2.6.32-358.75.1.el6.src", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.75.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.75.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.75.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "David Howells" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-4470", "cwe": { "id": "CWE-253", "name": "Incorrect Check of Function Return Value" }, "discovery_date": "2016-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1341716" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s keyring handling code: the key_reject_and_link() function could be forced to free an arbitrary memory block. An attacker could use this flaw to trigger a use-after-free condition on the system, potentially allowing for privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 6 and may be addressed in a future update.\n\nThis issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 7 and Red Hat Enterprise MRG 2 as the due updates to fix\nthis issue have been shipped now.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4470" }, { "category": "external", "summary": "RHBZ#1341716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4470", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4470" } ], "release_date": "2016-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-11-01T10:58:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:2133" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path" }, { "acknowledgments": [ { "names": [ "Phil Oester" ] } ], "cve": "CVE-2016-5195", "discovery_date": "2016-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384344" } ], "notes": [ { "category": "description", "text": "A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, 7 and MRG 2.x. This issue has been rated as having Important security impact. Updates for each affected version are in progress and will be released as soon as possible.\n\nShipping versions of Fedora are affected and Fedora is aware of this flaw.\n\nFor additional information about this flaw, please see https://access.redhat.com/security/vulnerabilities/2706661", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5195" }, { "category": "external", "summary": "RHBZ#1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5195", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2016-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-11-01T10:58:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:2133" }, { "category": "workaround", "details": "Please see bug 1384344 comment #13 (https://bugzilla.redhat.com/show_bug.cgi?id=1384344#c13) for details on how to mitigate this issue.", "product_ids": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.75.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.75.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.75.1.el6.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage" } ] }
rhsa-2016_2098
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)\n\nRed Hat would like to thank Phil Oester for reporting this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2098", "url": "https://access.redhat.com/errata/RHSA-2016:2098" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/2706661", "url": "https://access.redhat.com/security/vulnerabilities/2706661" }, { "category": "external", "summary": "1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2098.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T19:42:34+00:00", "generator": { "date": "2024-11-05T19:42:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:2098", "initial_release_date": "2016-10-24T13:31:27+00:00", "revision_history": [ { "date": "2016-10-24T13:31:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-10-24T13:31:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:42:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-327.36.3.el7.x86_64", "product": { "name": "kernel-0:3.10.0-327.36.3.el7.x86_64", "product_id": "kernel-0:3.10.0-327.36.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.36.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.36.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.36.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.36.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.36.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.36.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.36.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.36.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.36.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.36.3.el7.x86_64", "product": { "name": "perf-0:3.10.0-327.36.3.el7.x86_64", "product_id": "perf-0:3.10.0-327.36.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.36.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.36.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.36.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.36.3.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-327.36.3.el7.x86_64", "product_id": "python-perf-0:3.10.0-327.36.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.36.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.36.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.36.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.36.3.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-327.36.3.el7.src", "product": { "name": "kernel-0:3.10.0-327.36.3.el7.src", "product_id": "kernel-0:3.10.0-327.36.3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.36.3.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.36.3.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-327.36.3.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-327.36.3.el7.noarch", "product_id": "kernel-doc-0:3.10.0-327.36.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-327.36.3.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.36.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.36.3.el7.s390x", "product": { "name": "python-perf-0:3.10.0-327.36.3.el7.s390x", "product_id": "python-perf-0:3.10.0-327.36.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.36.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.36.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-327.36.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-327.36.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.36.3.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.s390x", "product_id": "kernel-headers-0:3.10.0-327.36.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.36.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.36.3.el7.s390x", "product": { "name": "perf-0:3.10.0-327.36.3.el7.s390x", "product_id": "perf-0:3.10.0-327.36.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.36.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.36.3.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.s390x", "product_id": "kernel-debug-0:3.10.0-327.36.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.36.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.36.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.36.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.36.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-327.36.3.el7.s390x", "product": { "name": "kernel-0:3.10.0-327.36.3.el7.s390x", "product_id": "kernel-0:3.10.0-327.36.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.36.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.36.3.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.s390x", "product_id": "kernel-devel-0:3.10.0-327.36.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.36.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-327.36.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-327.36.3.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.36.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-327.36.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.36.3.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-327.36.3.el7.ppc64", "product_id": "python-perf-0:3.10.0-327.36.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.36.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.36.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.36.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-327.36.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.36.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.36.3.el7.ppc64", "product": { "name": "perf-0:3.10.0-327.36.3.el7.ppc64", "product_id": "perf-0:3.10.0-327.36.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.36.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.36.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.36.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.36.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.36.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.36.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-327.36.3.el7.ppc64", "product": { "name": "kernel-0:3.10.0-327.36.3.el7.ppc64", "product_id": "kernel-0:3.10.0-327.36.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.36.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.36.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.36.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.36.3.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.36.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.36.3.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-327.36.3.el7.ppc64le", "product_id": "python-perf-0:3.10.0-327.36.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.36.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-327.36.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.36.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-327.36.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.36.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.36.3.el7.ppc64le", "product": { "name": "perf-0:3.10.0-327.36.3.el7.ppc64le", "product_id": "perf-0:3.10.0-327.36.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.36.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.36.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.36.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.36.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.36.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.36.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-327.36.3.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-327.36.3.el7.ppc64le", "product_id": "kernel-0:3.10.0-327.36.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.36.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.36.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.36.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.36.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.36.3.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.src", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.36.3.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.36.3.el7.noarch", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.src", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.36.3.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.36.3.el7.noarch", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.src", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.36.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.36.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.36.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.36.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.src", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.36.3.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.36.3.el7.noarch", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.src", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.36.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.36.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.src", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.36.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.36.3.el7.noarch", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.src", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.36.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.36.3.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Phil Oester" ] } ], "cve": "CVE-2016-5195", "discovery_date": "2016-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384344" } ], "notes": [ { "category": "description", "text": "A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, 7 and MRG 2.x. This issue has been rated as having Important security impact. Updates for each affected version are in progress and will be released as soon as possible.\n\nShipping versions of Fedora are affected and Fedora is aware of this flaw.\n\nFor additional information about this flaw, please see https://access.redhat.com/security/vulnerabilities/2706661", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5195" }, { "category": "external", "summary": "RHBZ#1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5195", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2016-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-24T13:31:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:2098" }, { "category": "workaround", "details": "Please see bug 1384344 comment #13 (https://bugzilla.redhat.com/show_bug.cgi?id=1384344#c13) for details on how to mitigate this issue.", "product_ids": [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.3.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.3.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.3.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.3.el7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage" } ] }
rhsa-2016_2110
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)\n\n* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path; As an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important)\n\nRed Hat would like to thank Phil Oester for reporting CVE-2016-5195.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2110", "url": "https://access.redhat.com/errata/RHSA-2016:2110" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/2706661", "url": "https://access.redhat.com/security/vulnerabilities/2706661" }, { "category": "external", "summary": "1375944", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1375944" }, { "category": "external", "summary": "1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2110.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2024-11-05T19:43:13+00:00", "generator": { "date": "2024-11-05T19:43:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:2110", "initial_release_date": "2016-10-26T12:21:02+00:00", "revision_history": [ { "date": "2016-10-26T12:21:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-10-26T12:21:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:43:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product": { "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-327.36.3.rt56.238.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-327.36.3.rt56.238.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-327.36.3.rt56.238.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-327.36.3.rt56.238.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-327.36.3.rt56.238.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-327.36.3.rt56.238.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-327.36.3.rt56.238.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-327.36.3.rt56.238.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-327.36.3.rt56.238.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-327.36.3.rt56.238.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-327.36.3.rt56.238.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-327.36.3.rt56.238.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-327.36.3.rt56.238.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-327.36.3.rt56.238.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-327.36.3.rt56.238.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-327.36.3.rt56.238.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-327.36.3.rt56.238.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "product": { "name": "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "product_id": "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-327.36.3.rt56.238.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Phil Oester" ] } ], "cve": "CVE-2016-5195", "discovery_date": "2016-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384344" } ], "notes": [ { "category": "description", "text": "A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, 7 and MRG 2.x. This issue has been rated as having Important security impact. Updates for each affected version are in progress and will be released as soon as possible.\n\nShipping versions of Fedora are affected and Fedora is aware of this flaw.\n\nFor additional information about this flaw, please see https://access.redhat.com/security/vulnerabilities/2706661", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5195" }, { "category": "external", "summary": "RHBZ#1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5195", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2016-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-26T12:21:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2110" }, { "category": "workaround", "details": "Please see bug 1384344 comment #13 (https://bugzilla.redhat.com/show_bug.cgi?id=1384344#c13) for details on how to mitigate this issue.", "product_ids": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage" }, { "cve": "CVE-2016-7039", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2016-09-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1375944" } ], "notes": [ { "category": "description", "text": "Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path, as an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7039" }, { "category": "external", "summary": "RHBZ#1375944", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1375944" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7039", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7039" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7039" } ], "release_date": "2016-10-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-26T12:21:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2110" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash" }, { "cve": "CVE-2016-8666", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2016-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384991" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s networking subsystem handled offloaded packets with multiple layers of encapsulation in the GRO (Generic Receive Offload) code path. A remote attacker could use this flaw to trigger unbounded recursion in the kernel that could lead to stack corruption, resulting in a system crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8666" }, { "category": "external", "summary": "RHBZ#1384991", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384991" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8666", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8666" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8666" } ], "release_date": "2016-10-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-26T12:21:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2110" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Remotely triggerable recursion in GRE code leading to kernel crash" } ] }
rhsa-2016_2105
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)\n\nRed Hat would like to thank Phil Oester for reporting this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2105", "url": "https://access.redhat.com/errata/RHSA-2016:2105" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/2706661", "url": "https://access.redhat.com/security/vulnerabilities/2706661" }, { "category": "external", "summary": "1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2105.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T19:43:23+00:00", "generator": { "date": "2024-11-05T19:43:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:2105", "initial_release_date": "2016-10-26T11:42:28+00:00", "revision_history": [ { "date": "2016-10-26T11:42:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-10-26T11:42:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:43:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-642.6.2.el6.x86_64", "product": { "name": "kernel-0:2.6.32-642.6.2.el6.x86_64", "product_id": "kernel-0:2.6.32-642.6.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-642.6.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-642.6.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-642.6.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-642.6.2.el6.x86_64", "product": { "name": "perf-0:2.6.32-642.6.2.el6.x86_64", "product_id": "perf-0:2.6.32-642.6.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-642.6.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-642.6.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-642.6.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-642.6.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-642.6.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-642.6.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-642.6.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-642.6.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-642.6.2.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-642.6.2.el6.x86_64", "product_id": "python-perf-0:2.6.32-642.6.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-642.6.2.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-642.6.2.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-642.6.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-642.6.2.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-642.6.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-642.6.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-642.6.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-642.6.2.el6.i686", "product": { "name": "kernel-0:2.6.32-642.6.2.el6.i686", "product_id": "kernel-0:2.6.32-642.6.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-642.6.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-642.6.2.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.i686", "product_id": "kernel-debug-0:2.6.32-642.6.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-642.6.2.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-642.6.2.el6.i686", "product": { "name": "perf-0:2.6.32-642.6.2.el6.i686", "product_id": "perf-0:2.6.32-642.6.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-642.6.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-642.6.2.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.i686", "product_id": "kernel-headers-0:2.6.32-642.6.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-642.6.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-642.6.2.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.i686", "product_id": "kernel-devel-0:2.6.32-642.6.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-642.6.2.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-642.6.2.el6.i686", "product": { "name": "python-perf-0:2.6.32-642.6.2.el6.i686", "product_id": "python-perf-0:2.6.32-642.6.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-642.6.2.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-642.6.2.el6.src", "product": { "name": "kernel-0:2.6.32-642.6.2.el6.src", "product_id": "kernel-0:2.6.32-642.6.2.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-642.6.2.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-642.6.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-642.6.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-642.6.2.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-642.6.2.el6.noarch", "product_id": "kernel-doc-0:2.6.32-642.6.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-642.6.2.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-642.6.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-642.6.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-642.6.2.el6.s390x", "product": { "name": "python-perf-0:2.6.32-642.6.2.el6.s390x", "product_id": "python-perf-0:2.6.32-642.6.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-642.6.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-642.6.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-642.6.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-642.6.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-642.6.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-642.6.2.el6.s390x", "product": { "name": "kernel-0:2.6.32-642.6.2.el6.s390x", "product_id": "kernel-0:2.6.32-642.6.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-642.6.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-642.6.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-642.6.2.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.s390x", "product_id": "kernel-debug-0:2.6.32-642.6.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-642.6.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-642.6.2.el6.s390x", "product": { "name": "perf-0:2.6.32-642.6.2.el6.s390x", "product_id": "perf-0:2.6.32-642.6.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-642.6.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-642.6.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-642.6.2.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.s390x", "product_id": "kernel-devel-0:2.6.32-642.6.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-642.6.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-642.6.2.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.s390x", "product_id": "kernel-headers-0:2.6.32-642.6.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-642.6.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-642.6.2.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-642.6.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-642.6.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-642.6.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-642.6.2.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-642.6.2.el6.ppc64", "product_id": "python-perf-0:2.6.32-642.6.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-642.6.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-642.6.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-642.6.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-642.6.2.el6.ppc64", "product": { "name": "kernel-0:2.6.32-642.6.2.el6.ppc64", "product_id": "kernel-0:2.6.32-642.6.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-642.6.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-642.6.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-642.6.2.el6.ppc64", "product": { "name": "perf-0:2.6.32-642.6.2.el6.ppc64", "product_id": "perf-0:2.6.32-642.6.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-642.6.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-642.6.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-642.6.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-642.6.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-642.6.2.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-0:2.6.32-642.6.2.el6.src" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.src", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.6.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.6.2.el6.noarch", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.6.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.src" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.src", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.6.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.6.2.el6.noarch", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.6.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.2.el6.src" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.src", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.6.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.6.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.6.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.src" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.6.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.6.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.6.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-0:2.6.32-642.6.2.el6.src" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.src", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.6.2.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.6.2.el6.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.6.2.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.src" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.src", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.6.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.6.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.6.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-0:2.6.32-642.6.2.el6.src" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.src", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.6.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.6.2.el6.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.6.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.src" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.src", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.6.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.6.2.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.6.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Phil Oester" ] } ], "cve": "CVE-2016-5195", "discovery_date": "2016-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384344" } ], "notes": [ { "category": "description", "text": "A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, 7 and MRG 2.x. This issue has been rated as having Important security impact. Updates for each affected version are in progress and will be released as soon as possible.\n\nShipping versions of Fedora are affected and Fedora is aware of this flaw.\n\nFor additional information about this flaw, please see https://access.redhat.com/security/vulnerabilities/2706661", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6Client-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6Client-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6Server-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6Server-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5195" }, { "category": "external", "summary": "RHBZ#1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5195", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2016-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-26T11:42:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6Client-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6Client-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6Server-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6Server-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:2105" }, { "category": "workaround", "details": "Please see bug 1384344 comment #13 (https://bugzilla.redhat.com/show_bug.cgi?id=1384344#c13) for details on how to mitigate this issue.", "product_ids": [ "6Client-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6Client-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6Client-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6Server-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6Server-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6Client-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6Client-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6Client-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6Server-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6Server-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6Server-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6Workstation-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.src", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.6.2.el6.noarch", "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.6.2.el6.noarch", "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.6.2.el6.noarch", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.6.2.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.i686", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.s390x", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.6.2.el6.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage" } ] }
rhsa-2016_2107
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.5.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)\n\n* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path; As an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important)\n\nRed Hat would like to thank Phil Oester for reporting CVE-2016-5195.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2107", "url": "https://access.redhat.com/errata/RHSA-2016:2107" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/2706661", "url": "https://access.redhat.com/security/vulnerabilities/2706661" }, { "category": "external", "summary": "1375944", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1375944" }, { "category": "external", "summary": "1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2107.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2024-11-05T19:43:18+00:00", "generator": { "date": "2024-11-05T19:43:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:2107", "initial_release_date": "2016-10-26T10:47:33+00:00", "revision_history": [ { "date": "2016-10-26T10:47:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-10-26T10:47:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:43:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-327.rt56.198.el6rt?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-327.rt56.198.el6rt?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-327.rt56.198.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-327.rt56.198.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-327.rt56.198.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-327.rt56.198.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-327.rt56.198.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-327.rt56.198.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-327.rt56.198.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-327.rt56.198.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-327.rt56.198.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-327.rt56.198.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-327.rt56.198.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-327.rt56.198.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-327.rt56.198.el6rt?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "product_id": "kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-327.rt56.198.el6rt?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-327.rt56.198.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Phil Oester" ] } ], "cve": "CVE-2016-5195", "discovery_date": "2016-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384344" } ], "notes": [ { "category": "description", "text": "A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, 7 and MRG 2.x. This issue has been rated as having Important security impact. Updates for each affected version are in progress and will be released as soon as possible.\n\nShipping versions of Fedora are affected and Fedora is aware of this flaw.\n\nFor additional information about this flaw, please see https://access.redhat.com/security/vulnerabilities/2706661", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5195" }, { "category": "external", "summary": "RHBZ#1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5195", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2016-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-26T10:47:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2107" }, { "category": "workaround", "details": "Please see bug 1384344 comment #13 (https://bugzilla.redhat.com/show_bug.cgi?id=1384344#c13) for details on how to mitigate this issue.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage" }, { "cve": "CVE-2016-7039", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2016-09-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1375944" } ], "notes": [ { "category": "description", "text": "Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path, as an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7039" }, { "category": "external", "summary": "RHBZ#1375944", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1375944" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7039", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7039" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7039" } ], "release_date": "2016-10-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-26T10:47:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2107" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash" }, { "cve": "CVE-2016-8666", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2016-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384991" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s networking subsystem handled offloaded packets with multiple layers of encapsulation in the GRO (Generic Receive Offload) code path. A remote attacker could use this flaw to trigger unbounded recursion in the kernel that could lead to stack corruption, resulting in a system crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8666" }, { "category": "external", "summary": "RHBZ#1384991", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384991" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8666", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8666" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8666" } ], "release_date": "2016-10-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-26T10:47:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2107" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Remotely triggerable recursion in GRE code leading to kernel crash" } ] }
rhsa-2016_2124
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)\n\n* It was found that stacking a file system over procfs in the Linux kernel could lead to a kernel stack overflow due to deep nesting, as demonstrated by mounting ecryptfs over procfs and creating a recursion by mapping /proc/environ. An unprivileged, local user could potentially use this flaw to escalate their privileges on the system. (CVE-2016-1583, Important)\n\nRed Hat would like to thank Phil Oester for reporting CVE-2016-5195.\n\nBug Fix(es):\n\n* In some cases, a kernel crash or file system corruption occurred when running journal mode \u0027ordered\u0027. The kernel crash was caused by a null pointer dereference due to a race condition between two journal functions. The file system corruption occurred due to a race condition between the do_get_write_access() function and buffer writeout. This update fixes both race conditions. As a result, neither the kernel crash, nor the file system corruption now occur. (BZ#1067708)\n\n* Prior to this update, some Global File System 2 (GFS2) files had incorrect time stamp values due to two problems with handling time stamps of such files. The first problem concerned the atime time stamp, which ended up with an arbitrary value ahead of the actual value, when a GFS2 file was accessed. The second problem was related to the mtime and ctime time stamp updates, which got lost when a GFS2 file was written to from one node and read from or written to from another node. With this update, a set of patches has been applied that fix these problems. As a result, the time stamps of GFS2 files are now handled correctly. (BZ#1374861)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2124", "url": "https://access.redhat.com/errata/RHSA-2016:2124" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1344721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1344721" }, { "category": "external", "summary": "1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2124.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T19:43:42+00:00", "generator": { "date": "2024-11-05T19:43:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:2124", "initial_release_date": "2016-10-28T09:28:10+00:00", "revision_history": [ { "date": "2016-10-28T09:28:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-10-28T09:28:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:43:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-0:2.6.18-416.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-416.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-416.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-416.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-416.el5.x86_64", "product": { "name": "kernel-0:2.6.18-416.el5.x86_64", "product_id": "kernel-0:2.6.18-416.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-416.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-416.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-416.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-416.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-416.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-416.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-416.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-416.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-416.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-416.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-416.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-416.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-416.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-416.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-416.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-416.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-416.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-416.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-416.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-416.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-416.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-416.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-416.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-416.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-416.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-416.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-416.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-416.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-416.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-416.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-416.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-416.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-416.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-416.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-416.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-416.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-416.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-0:2.6.18-416.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-416.el5.i686", "product_id": "kernel-xen-0:2.6.18-416.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-416.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-416.el5.i686", "product": { "name": "kernel-0:2.6.18-416.el5.i686", "product_id": "kernel-0:2.6.18-416.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-416.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-416.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-416.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-416.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-416.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-416.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-416.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-416.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-416.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-416.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-416.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-416.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-416.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-416.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-416.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-416.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-416.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-416.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-416.el5.i686", "product_id": "kernel-PAE-0:2.6.18-416.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-416.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-416.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-416.el5.i686", "product_id": "kernel-debug-0:2.6.18-416.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-416.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-416.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-416.el5.i686", "product_id": "kernel-devel-0:2.6.18-416.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-416.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-416.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-416.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-416.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-416.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-416.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-416.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-416.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-416.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-416.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-416.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-416.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-416.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-416.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-416.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-416.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-416.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-416.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-416.el5.i386", "product_id": "kernel-headers-0:2.6.18-416.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-416.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-416.el5.src", "product": { "name": "kernel-0:2.6.18-416.el5.src", "product_id": "kernel-0:2.6.18-416.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-416.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-416.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-416.el5.noarch", "product_id": "kernel-doc-0:2.6.18-416.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-416.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-0:2.6.18-416.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-416.el5.ia64", "product_id": "kernel-xen-0:2.6.18-416.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-416.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-416.el5.ia64", "product": { "name": "kernel-0:2.6.18-416.el5.ia64", "product_id": "kernel-0:2.6.18-416.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-416.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-416.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-416.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-416.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-416.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-416.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-416.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-416.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-416.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-416.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-416.el5.ia64", "product_id": "kernel-debug-0:2.6.18-416.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-416.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-416.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-416.el5.ia64", "product_id": "kernel-devel-0:2.6.18-416.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-416.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-416.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-416.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-416.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-416.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-416.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-416.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-416.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-416.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-416.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-416.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-416.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-416.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-416.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-416.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-416.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-416.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-416.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-416.el5.ia64", "product_id": "kernel-headers-0:2.6.18-416.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-416.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-416.el5.ppc64", "product": { "name": "kernel-0:2.6.18-416.el5.ppc64", "product_id": "kernel-0:2.6.18-416.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-416.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-416.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-416.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-416.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-416.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-416.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-416.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-416.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-416.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-416.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-416.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-416.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-416.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-416.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-416.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-416.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-416.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-416.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-416.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-416.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-416.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-416.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-416.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-416.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-416.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-416.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-416.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-416.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-416.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-416.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-416.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-416.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-416.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-416.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-416.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-416.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-416.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-416.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-416.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-416.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-416.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-416.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-416.el5.ppc", "product_id": "kernel-headers-0:2.6.18-416.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-416.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-416.el5.s390x", "product": { "name": "kernel-0:2.6.18-416.el5.s390x", "product_id": "kernel-0:2.6.18-416.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-416.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-416.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-416.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-416.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-416.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-416.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-416.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-416.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-416.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-416.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-416.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-416.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-416.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-416.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-416.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-416.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-416.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-416.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-416.el5.s390x", "product_id": "kernel-debug-0:2.6.18-416.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-416.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-416.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-416.el5.s390x", "product_id": "kernel-devel-0:2.6.18-416.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-416.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-416.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-416.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-416.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-416.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-416.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-416.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-416.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-416.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-416.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-416.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-416.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-416.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-416.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-416.el5.s390x", "product_id": "kernel-headers-0:2.6.18-416.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-416.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-416.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-0:2.6.18-416.el5.i686" }, "product_reference": "kernel-0:2.6.18-416.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-416.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-0:2.6.18-416.el5.ia64" }, "product_reference": "kernel-0:2.6.18-416.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-416.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-0:2.6.18-416.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-416.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-416.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-0:2.6.18-416.el5.s390x" }, "product_reference": "kernel-0:2.6.18-416.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-416.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-0:2.6.18-416.el5.src" }, "product_reference": "kernel-0:2.6.18-416.el5.src", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-416.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-0:2.6.18-416.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-416.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-416.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-PAE-0:2.6.18-416.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-416.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-416.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-416.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-416.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-416.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-416.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-416.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-416.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-416.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-416.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-416.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-416.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-416.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-416.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-416.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-416.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-416.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-416.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-416.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-416.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-416.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-416.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-416.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-416.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-416.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-416.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-416.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-416.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-416.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-416.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-416.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-416.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-416.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-416.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-416.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-416.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-416.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-416.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-416.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-416.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-416.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-416.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-416.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-416.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-416.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-416.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-416.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-416.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-416.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-416.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-416.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-416.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-416.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-416.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-416.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-416.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-416.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-416.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-416.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-416.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-416.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-416.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-416.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-416.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-416.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-416.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-416.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-416.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-doc-0:2.6.18-416.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-416.el5.noarch", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-416.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-416.el5.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-416.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-416.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-416.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-416.el5.ppc", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-416.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-416.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-416.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-416.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-416.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-416.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-416.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-kdump-0:2.6.18-416.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-416.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-416.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-kdump-0:2.6.18-416.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-416.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-416.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-416.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-416.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-416.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-416.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-416.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-416.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-416.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-416.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-0:2.6.18-416.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-416.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-416.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-0:2.6.18-416.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-416.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-416.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-0:2.6.18-416.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-416.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-416.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-416.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-416.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-416.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-416.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-416.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-416.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-416.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-416.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-416.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-416.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-416.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-416.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-0:2.6.18-416.el5.i686" }, "product_reference": "kernel-0:2.6.18-416.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-416.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-0:2.6.18-416.el5.ia64" }, "product_reference": "kernel-0:2.6.18-416.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-416.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-0:2.6.18-416.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-416.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-416.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-0:2.6.18-416.el5.s390x" }, "product_reference": "kernel-0:2.6.18-416.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-416.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-0:2.6.18-416.el5.src" }, "product_reference": "kernel-0:2.6.18-416.el5.src", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-416.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-0:2.6.18-416.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-416.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-416.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-PAE-0:2.6.18-416.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-416.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-416.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-416.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-416.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-416.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-416.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-416.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-416.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-416.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-416.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-416.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-416.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-416.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-416.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-416.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-416.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-416.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-416.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-416.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-416.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-416.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-416.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-416.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-416.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-416.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-416.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-416.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-416.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-416.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-416.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-416.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-416.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-416.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-416.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-416.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-416.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-416.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-416.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-416.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-416.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-416.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-416.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-416.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-416.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-416.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-416.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-416.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-416.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-416.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-416.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-416.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-416.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-416.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-416.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-416.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-416.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-416.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-416.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-416.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-416.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-416.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-416.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-416.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-416.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-416.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-416.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-416.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-416.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-doc-0:2.6.18-416.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-416.el5.noarch", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-416.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-416.el5.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-416.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-416.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-416.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-416.el5.ppc", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-416.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-416.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-416.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-416.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-416.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-416.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-416.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-kdump-0:2.6.18-416.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-416.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-416.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-kdump-0:2.6.18-416.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-416.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-416.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-416.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-416.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-416.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-416.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-416.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-416.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-416.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-416.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-0:2.6.18-416.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-416.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-416.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-0:2.6.18-416.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-416.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-416.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-0:2.6.18-416.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-416.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-416.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-416.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-416.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-416.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-416.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-416.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-416.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-416.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-416.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-416.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-416.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-416.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-1583", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2016-06-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1344721" } ], "notes": [ { "category": "description", "text": "It was found that stacking a file system over procfs in the Linux kernel could lead to a kernel stack overflow due to deep nesting, as demonstrated by mounting ecryptfs over procfs and creating a recursion by mapping /proc/environ. An unprivileged, local user could potentially use this flaw to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Stack overflow via ecryptfs and /proc/$pid/environ", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 5 and 6 and may addressed in a future update.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:kernel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.src", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-PAE-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-doc-0:2.6.18-416.el5.noarch", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.i386", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-xen-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-xen-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-xen-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.src", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-PAE-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-doc-0:2.6.18-416.el5.noarch", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.i386", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-xen-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-xen-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-xen-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1583" }, { "category": "external", "summary": "RHBZ#1344721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1344721" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1583", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1583" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1583", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1583" } ], "release_date": "2016-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-28T09:28:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "5Client-5.11.Z:kernel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.src", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-PAE-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-doc-0:2.6.18-416.el5.noarch", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.i386", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-xen-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-xen-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-xen-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.src", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-PAE-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-doc-0:2.6.18-416.el5.noarch", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.i386", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-xen-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-xen-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-xen-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:2124" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-5.11.Z:kernel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.src", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-PAE-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-doc-0:2.6.18-416.el5.noarch", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.i386", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-xen-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-xen-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-xen-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.src", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-PAE-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-doc-0:2.6.18-416.el5.noarch", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.i386", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-xen-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-xen-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-xen-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Stack overflow via ecryptfs and /proc/$pid/environ" }, { "acknowledgments": [ { "names": [ "Phil Oester" ] } ], "cve": "CVE-2016-5195", "discovery_date": "2016-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384344" } ], "notes": [ { "category": "description", "text": "A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, 7 and MRG 2.x. This issue has been rated as having Important security impact. Updates for each affected version are in progress and will be released as soon as possible.\n\nShipping versions of Fedora are affected and Fedora is aware of this flaw.\n\nFor additional information about this flaw, please see https://access.redhat.com/security/vulnerabilities/2706661", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:kernel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.src", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-PAE-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-doc-0:2.6.18-416.el5.noarch", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.i386", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-xen-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-xen-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-xen-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.src", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-PAE-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-doc-0:2.6.18-416.el5.noarch", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.i386", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-xen-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-xen-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-xen-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5195" }, { "category": "external", "summary": "RHBZ#1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5195", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2016-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-28T09:28:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "5Client-5.11.Z:kernel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.src", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-PAE-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-doc-0:2.6.18-416.el5.noarch", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.i386", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-xen-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-xen-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-xen-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.src", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-PAE-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-doc-0:2.6.18-416.el5.noarch", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.i386", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-xen-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-xen-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-xen-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:2124" }, { "category": "workaround", "details": "Please see bug 1384344 comment #13 (https://bugzilla.redhat.com/show_bug.cgi?id=1384344#c13) for details on how to mitigate this issue.", "product_ids": [ "5Client-5.11.Z:kernel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.src", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-PAE-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-doc-0:2.6.18-416.el5.noarch", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.i386", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-xen-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-xen-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-xen-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.src", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-PAE-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-doc-0:2.6.18-416.el5.noarch", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.i386", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-xen-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-xen-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-xen-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-5.11.Z:kernel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.src", "5Client-5.11.Z:kernel-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-PAE-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debug-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-devel-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-doc-0:2.6.18-416.el5.noarch", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.i386", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-headers-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.ppc64", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.s390x", "5Client-5.11.Z:kernel-xen-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-xen-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-xen-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.x86_64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.i686", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.ia64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.src", "5Server-5.11.Z:kernel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-PAE-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debug-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-devel-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-doc-0:2.6.18-416.el5.noarch", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.i386", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-headers-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.ppc64", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-416.el5.s390x", "5Server-5.11.Z:kernel-xen-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-xen-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-xen-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-416.el5.x86_64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.i686", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.ia64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-416.el5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage" } ] }
rhsa-2016_2128
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A flaw was found in the Linux kernel\u0027s keyring handling code: the key_reject_and_link() function could be forced to free an arbitrary memory block. An attacker could use this flaw to trigger a use-after-free condition on the system, potentially allowing for privilege escalation. (CVE-2016-4470, Important)\n\n* A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)\n\nRed Hat would like to thank Phil Oester for reporting CVE-2016-5195. The CVE-2016-4470 issue was discovered by David Howells (Red Hat).\n\nEnhancement(s):\n\n* This update fixes a tape write problem by fixing the use of the sas_is_tlr_enabled API in the mpt3sas driver. The driver now checks whether Transport Layer Recovery (TLR) is enabled before enabling the MPI2_SCSIIO_CONTROL_TLR_ON flag. (BZ#1372352)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2128", "url": "https://access.redhat.com/errata/RHSA-2016:2128" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/2706661", "url": "https://access.redhat.com/security/vulnerabilities/2706661" }, { "category": "external", "summary": "1341716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" }, { "category": "external", "summary": "1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2128.json" } ], "title": "Red Hat Security Advisory: kernel security and enhancement update", "tracking": { "current_release_date": "2024-11-05T19:43:37+00:00", "generator": { "date": "2024-11-05T19:43:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:2128", "initial_release_date": "2016-10-31T16:01:35+00:00", "revision_history": [ { "date": "2016-10-31T16:01:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-10-31T16:01:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:43:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-504.54.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.54.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.54.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.54.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.54.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.54.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-504.54.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-504.54.1.el6.i686", "product_id": "python-perf-0:2.6.32-504.54.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.54.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-504.54.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-504.54.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.54.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-504.54.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-504.54.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.54.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-504.54.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-504.54.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.54.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-504.54.1.el6.i686", "product": { "name": "kernel-0:2.6.32-504.54.1.el6.i686", "product_id": "kernel-0:2.6.32-504.54.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.54.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-504.54.1.el6.i686", "product": { "name": "perf-0:2.6.32-504.54.1.el6.i686", "product_id": "perf-0:2.6.32-504.54.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-504.54.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.54.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.54.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.54.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.54.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.54.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.54.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-504.54.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.54.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-504.54.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-504.54.1.el6.x86_64", "product_id": "kernel-0:2.6.32-504.54.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.54.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-504.54.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-504.54.1.el6.x86_64", "product_id": "perf-0:2.6.32-504.54.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-504.54.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.54.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-504.54.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-504.54.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-504.54.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.54.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-504.54.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-504.54.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-504.54.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-504.54.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-504.54.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-504.54.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-504.54.1.el6.src", "product": { "name": "kernel-0:2.6.32-504.54.1.el6.src", "product_id": "kernel-0:2.6.32-504.54.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.54.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-504.54.1.el6.s390x", "product_id": "python-perf-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-504.54.1.el6.s390x", "product_id": "kernel-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "perf-0:2.6.32-504.54.1.el6.s390x", "product_id": "perf-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-504.54.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-504.54.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.54.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-504.54.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-504.54.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-504.54.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.54.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-504.54.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.54.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.54.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.54.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.54.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.54.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-504.54.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.54.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.54.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-504.54.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-504.54.1.el6.ppc64", "product_id": "kernel-0:2.6.32-504.54.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.54.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-504.54.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-504.54.1.el6.ppc64", "product_id": "perf-0:2.6.32-504.54.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-504.54.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.54.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.54.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.54.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.54.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.54.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.54.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.src", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.54.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.54.1.el6.noarch", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.54.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.src", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.54.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.54.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.54.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "David Howells" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-4470", "cwe": { "id": "CWE-253", "name": "Incorrect Check of Function Return Value" }, "discovery_date": "2016-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1341716" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s keyring handling code: the key_reject_and_link() function could be forced to free an arbitrary memory block. An attacker could use this flaw to trigger a use-after-free condition on the system, potentially allowing for privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 6 and may be addressed in a future update.\n\nThis issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 7 and Red Hat Enterprise MRG 2 as the due updates to fix\nthis issue have been shipped now.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4470" }, { "category": "external", "summary": "RHBZ#1341716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4470", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4470" } ], "release_date": "2016-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-31T16:01:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:2128" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path" }, { "acknowledgments": [ { "names": [ "Phil Oester" ] } ], "cve": "CVE-2016-5195", "discovery_date": "2016-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384344" } ], "notes": [ { "category": "description", "text": "A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, 7 and MRG 2.x. This issue has been rated as having Important security impact. Updates for each affected version are in progress and will be released as soon as possible.\n\nShipping versions of Fedora are affected and Fedora is aware of this flaw.\n\nFor additional information about this flaw, please see https://access.redhat.com/security/vulnerabilities/2706661", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5195" }, { "category": "external", "summary": "RHBZ#1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5195", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2016-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-31T16:01:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:2128" }, { "category": "workaround", "details": "Please see bug 1384344 comment #13 (https://bugzilla.redhat.com/show_bug.cgi?id=1384344#c13) for details on how to mitigate this issue.", "product_ids": [ "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.src", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-doc-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.54.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.54.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.54.1.el6.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage" } ] }
rhsa-2016_2118
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)\n\nRed Hat would like to thank Phil Oester for reporting this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2118", "url": "https://access.redhat.com/errata/RHSA-2016:2118" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/2706661", "url": "https://access.redhat.com/security/vulnerabilities/2706661" }, { "category": "external", "summary": "1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2118.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T19:43:06+00:00", "generator": { "date": "2024-11-05T19:43:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:2118", "initial_release_date": "2016-10-26T18:43:44+00:00", "revision_history": [ { "date": "2016-10-26T18:43:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-10-26T18:43:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:43:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.1::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.1::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.1)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.1::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.1::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.1)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.1::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.1::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.42.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-229.42.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-229.42.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-229.42.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.42.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.42.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.42.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.42.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-229.42.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-229.42.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-229.42.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.42.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.42.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.42.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-229.42.2.el7.x86_64", "product_id": "kernel-0:3.10.0-229.42.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.42.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-229.42.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-229.42.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-229.42.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.42.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-229.42.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-229.42.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-229.42.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-229.42.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-229.42.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-229.42.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-229.42.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-229.42.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-229.42.2.el7.x86_64", "product_id": "perf-0:3.10.0-229.42.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-229.42.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-229.42.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-229.42.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-229.42.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-229.42.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.42.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-229.42.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-229.42.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-229.42.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-229.42.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-229.42.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-229.42.2.ael7b.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-229.42.2.ael7b.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-229.42.2.ael7b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-229.42.2.ael7b?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-229.42.2.ael7b.noarch", "product": { "name": "kernel-doc-0:3.10.0-229.42.2.ael7b.noarch", "product_id": "kernel-doc-0:3.10.0-229.42.2.ael7b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-229.42.2.ael7b?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-229.42.2.el7.src", "product": { "name": "kernel-0:3.10.0-229.42.2.el7.src", "product_id": "kernel-0:3.10.0-229.42.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.42.2.el7?arch=src" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.42.2.ael7b.src", "product": { "name": "kernel-0:3.10.0-229.42.2.ael7b.src", "product_id": "kernel-0:3.10.0-229.42.2.ael7b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.42.2.ael7b?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.42.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.42.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.42.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-229.42.2.el7.s390x", "product": { "name": "python-perf-0:3.10.0-229.42.2.el7.s390x", "product_id": "python-perf-0:3.10.0-229.42.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.42.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-229.42.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.42.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-229.42.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-229.42.2.el7.s390x", "product": { "name": "perf-0:3.10.0-229.42.2.el7.s390x", "product_id": "perf-0:3.10.0-229.42.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-229.42.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-229.42.2.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-229.42.2.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-229.42.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-229.42.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.42.2.el7.s390x", "product": { "name": "kernel-0:3.10.0-229.42.2.el7.s390x", "product_id": "kernel-0:3.10.0-229.42.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.42.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-229.42.2.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-229.42.2.el7.s390x", "product_id": "kernel-devel-0:3.10.0-229.42.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.42.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-229.42.2.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-229.42.2.el7.s390x", "product_id": "kernel-headers-0:3.10.0-229.42.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.42.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.42.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-229.42.2.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-229.42.2.el7.s390x", "product_id": "kernel-debug-0:3.10.0-229.42.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.42.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-229.42.2.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.42.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-229.42.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.42.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-229.42.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.42.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-229.42.2.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-229.42.2.el7.ppc64", "product_id": "python-perf-0:3.10.0-229.42.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.42.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-229.42.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.42.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-229.42.2.el7.ppc64", "product": { "name": "perf-0:3.10.0-229.42.2.el7.ppc64", "product_id": "perf-0:3.10.0-229.42.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-229.42.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.42.2.el7.ppc64", "product": { "name": "kernel-0:3.10.0-229.42.2.el7.ppc64", "product_id": "kernel-0:3.10.0-229.42.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.42.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-229.42.2.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-229.42.2.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-229.42.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.42.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-229.42.2.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-229.42.2.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-229.42.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-229.42.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-229.42.2.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-229.42.2.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-229.42.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.42.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-229.42.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.42.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-229.42.2.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-229.42.2.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-229.42.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.42.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-229.42.2.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.42.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.42.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.42.2.ael7b.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.42.2.ael7b.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.42.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-229.42.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.42.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-229.42.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-229.42.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.42.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.42.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-229.42.2.ael7b.ppc64le", "product": { "name": "python-perf-0:3.10.0-229.42.2.ael7b.ppc64le", "product_id": "python-perf-0:3.10.0-229.42.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.42.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-229.42.2.ael7b.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-229.42.2.ael7b.ppc64le", "product_id": "kernel-headers-0:3.10.0-229.42.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.42.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.42.2.ael7b.ppc64le", "product": { "name": "kernel-0:3.10.0-229.42.2.ael7b.ppc64le", "product_id": "kernel-0:3.10.0-229.42.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.42.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-229.42.2.ael7b.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-229.42.2.ael7b.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-229.42.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-229.42.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "product_id": "kernel-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.42.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-229.42.2.ael7b.ppc64le", "product": { "name": "perf-0:3.10.0-229.42.2.ael7b.ppc64le", "product_id": "perf-0:3.10.0-229.42.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-229.42.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-229.42.2.ael7b.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-229.42.2.ael7b.ppc64le", "product_id": "kernel-debug-0:3.10.0-229.42.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.42.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-229.42.2.ael7b.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-229.42.2.ael7b.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-229.42.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-229.42.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-229.42.2.ael7b.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-229.42.2.ael7b.ppc64le", "product_id": "kernel-tools-0:3.10.0-229.42.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-229.42.2.ael7b?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.42.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.src" }, "product_reference": "kernel-0:3.10.0-229.42.2.el7.src", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.42.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.42.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.42.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.42.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.src" }, "product_reference": "kernel-0:3.10.0-229.42.2.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.42.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.42.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.42.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.42.2.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.src" }, "product_reference": "kernel-0:3.10.0-229.42.2.el7.src", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.42.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.42.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.42.2.el7.noarch", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:perf-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:perf-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:perf-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "kernel-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.42.2.ael7b.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.42.2.ael7b.src" }, "product_reference": "kernel-0:3.10.0-229.42.2.ael7b.src", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.42.2.ael7b.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.42.2.ael7b.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.42.2.ael7b.noarch", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.42.2.ael7b.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.42.2.ael7b.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.42.2.ael7b.noarch", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "perf-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "python-perf-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.42.2.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.src" }, "product_reference": "kernel-0:3.10.0-229.42.2.el7.src", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.42.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.42.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.42.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "kernel-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.42.2.ael7b.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.42.2.ael7b.src" }, "product_reference": "kernel-0:3.10.0-229.42.2.ael7b.src", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.42.2.ael7b.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.42.2.ael7b.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.42.2.ael7b.noarch", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.42.2.ael7b.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.42.2.ael7b.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.42.2.ael7b.noarch", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "perf-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "python-perf-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Phil Oester" ] } ], "cve": "CVE-2016-5195", "discovery_date": "2016-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384344" } ], "notes": [ { "category": "description", "text": "A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, 7 and MRG 2.x. This issue has been rated as having Important security impact. Updates for each affected version are in progress and will be released as soon as possible.\n\nShipping versions of Fedora are affected and Fedora is aware of this flaw.\n\nFor additional information about this flaw, please see https://access.redhat.com/security/vulnerabilities/2706661", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.src", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch", "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.42.2.el7.noarch", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.src", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.42.2.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.src", "7Server-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch", "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.42.2.el7.noarch", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:perf-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:perf-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:perf-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.42.2.ael7b.src", "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.42.2.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.42.2.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.src", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch", "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.42.2.el7.noarch", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.42.2.ael7b.src", "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.42.2.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.42.2.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5195" }, { "category": "external", "summary": "RHBZ#1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5195", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2016-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-26T18:43:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.src", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch", "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.42.2.el7.noarch", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.src", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.42.2.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.src", "7Server-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch", "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.42.2.el7.noarch", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:perf-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:perf-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:perf-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.42.2.ael7b.src", "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.42.2.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.42.2.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.src", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch", "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.42.2.el7.noarch", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.42.2.ael7b.src", "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.42.2.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.42.2.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:2118" }, { "category": "workaround", "details": "Please see bug 1384344 comment #13 (https://bugzilla.redhat.com/show_bug.cgi?id=1384344#c13) for details on how to mitigate this issue.", "product_ids": [ "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.src", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch", "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.42.2.el7.noarch", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.src", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.42.2.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.src", "7Server-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch", "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.42.2.el7.noarch", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:perf-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:perf-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:perf-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.42.2.ael7b.src", "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.42.2.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.42.2.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.src", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch", "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.42.2.el7.noarch", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.42.2.ael7b.src", "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.42.2.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.42.2.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.src", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch", "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.42.2.el7.noarch", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.src", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.42.2.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.src", "7Server-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch", "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.42.2.el7.noarch", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:perf-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:perf-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:perf-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.x86_64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.42.2.ael7b.src", "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.42.2.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.42.2.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.src", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.42.2.el7.noarch", "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.42.2.el7.noarch", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.s390x", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.42.2.el7.x86_64", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.42.2.ael7b.src", "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.42.2.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.42.2.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.42.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.42.2.ael7b.ppc64le" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage" } ] }
rhsa-2016_2106
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)\n\nRed Hat would like to thank Phil Oester for reporting this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2106", "url": "https://access.redhat.com/errata/RHSA-2016:2106" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/2706661", "url": "https://access.redhat.com/security/vulnerabilities/2706661" }, { "category": "external", "summary": "1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2106.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T19:43:29+00:00", "generator": { "date": "2024-11-05T19:43:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:2106", "initial_release_date": "2016-10-26T09:07:07+00:00", "revision_history": [ { "date": "2016-10-26T09:07:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-10-26T09:07:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:43:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.35.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.35.2.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-573.35.2.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-573.35.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.35.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-573.35.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.35.2.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-573.35.2.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-573.35.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.35.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.35.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.35.2.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-573.35.2.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-573.35.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.35.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.35.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.35.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.35.2.el6.x86_64", "product": { "name": "kernel-0:2.6.32-573.35.2.el6.x86_64", "product_id": "kernel-0:2.6.32-573.35.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.35.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.35.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.35.2.el6.x86_64", "product": { "name": "perf-0:2.6.32-573.35.2.el6.x86_64", "product_id": "perf-0:2.6.32-573.35.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.35.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-573.35.2.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-573.35.2.el6.x86_64", "product_id": "python-perf-0:2.6.32-573.35.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.35.2.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.35.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-573.35.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.35.2.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-573.35.2.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-573.35.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.35.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.35.2.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.35.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.35.2.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-573.35.2.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-573.35.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.35.2.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-573.35.2.el6.i686", "product": { "name": "python-perf-0:2.6.32-573.35.2.el6.i686", "product_id": "python-perf-0:2.6.32-573.35.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.35.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.35.2.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-573.35.2.el6.i686", "product_id": "kernel-debug-0:2.6.32-573.35.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.35.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.35.2.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-573.35.2.el6.i686", "product_id": "kernel-headers-0:2.6.32-573.35.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.35.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.35.2.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-573.35.2.el6.i686", "product_id": "kernel-devel-0:2.6.32-573.35.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.35.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.35.2.el6.i686", "product": { "name": "kernel-0:2.6.32-573.35.2.el6.i686", "product_id": "kernel-0:2.6.32-573.35.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.35.2.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.35.2.el6.i686", "product": { "name": "perf-0:2.6.32-573.35.2.el6.i686", "product_id": "perf-0:2.6.32-573.35.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.35.2.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-573.35.2.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-573.35.2.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-573.35.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-573.35.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-573.35.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-573.35.2.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-573.35.2.el6.noarch", "product_id": "kernel-doc-0:2.6.32-573.35.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-573.35.2.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-573.35.2.el6.src", "product": { "name": "kernel-0:2.6.32-573.35.2.el6.src", "product_id": "kernel-0:2.6.32-573.35.2.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.35.2.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-573.35.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.35.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.35.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-573.35.2.el6.s390x", "product": { "name": "python-perf-0:2.6.32-573.35.2.el6.s390x", "product_id": "python-perf-0:2.6.32-573.35.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.35.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-573.35.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.35.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.35.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-573.35.2.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-573.35.2.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-573.35.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-573.35.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.35.2.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-573.35.2.el6.s390x", "product_id": "kernel-debug-0:2.6.32-573.35.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.35.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.35.2.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-573.35.2.el6.s390x", "product_id": "kernel-headers-0:2.6.32-573.35.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.35.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.35.2.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-573.35.2.el6.s390x", "product_id": "kernel-devel-0:2.6.32-573.35.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.35.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.35.2.el6.s390x", "product": { "name": "kernel-0:2.6.32-573.35.2.el6.s390x", "product_id": "kernel-0:2.6.32-573.35.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.35.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.35.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.35.2.el6.s390x", "product": { "name": "perf-0:2.6.32-573.35.2.el6.s390x", "product_id": "perf-0:2.6.32-573.35.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.35.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-573.35.2.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.35.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-573.35.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.35.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-573.35.2.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-573.35.2.el6.ppc64", "product_id": "python-perf-0:2.6.32-573.35.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.35.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.35.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.35.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.35.2.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-573.35.2.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-573.35.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.35.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-573.35.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.35.2.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-573.35.2.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-573.35.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.35.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.35.2.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-573.35.2.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-573.35.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.35.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.35.2.el6.ppc64", "product": { "name": "kernel-0:2.6.32-573.35.2.el6.ppc64", "product_id": "kernel-0:2.6.32-573.35.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.35.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.35.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.35.2.el6.ppc64", "product": { "name": "perf-0:2.6.32-573.35.2.el6.ppc64", "product_id": "perf-0:2.6.32-573.35.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.35.2.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.2.el6.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.src" }, "product_reference": "kernel-0:2.6.32-573.35.2.el6.src", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.35.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.35.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.35.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.35.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.35.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.35.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "perf-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.2.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.src" }, "product_reference": "kernel-0:2.6.32-573.35.2.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.35.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.35.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.35.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.35.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.35.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.35.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "perf-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.2.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.src" }, "product_reference": "kernel-0:2.6.32-573.35.2.el6.src", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.35.2.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.35.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.35.2.el6.noarch", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.35.2.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.35.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.35.2.el6.noarch", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "perf-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.2.el6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.src" }, "product_reference": "kernel-0:2.6.32-573.35.2.el6.src", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.35.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.35.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.35.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.35.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.35.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.35.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "perf-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Phil Oester" ] } ], "cve": "CVE-2016-5195", "discovery_date": "2016-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384344" } ], "notes": [ { "category": "description", "text": "A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, 7 and MRG 2.x. This issue has been rated as having Important security impact. Updates for each affected version are in progress and will be released as soon as possible.\n\nShipping versions of Fedora are affected and Fedora is aware of this flaw.\n\nFor additional information about this flaw, please see https://access.redhat.com/security/vulnerabilities/2706661", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.src", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.35.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.35.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.src", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.35.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.35.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.src", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch", "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.35.2.el6.noarch", "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.35.2.el6.noarch", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:perf-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:perf-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.src", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.35.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.35.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5195" }, { "category": "external", "summary": "RHBZ#1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5195", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2016-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-26T09:07:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.src", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.35.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.35.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.src", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.35.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.35.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.src", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch", "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.35.2.el6.noarch", "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.35.2.el6.noarch", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:perf-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:perf-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.src", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.35.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.35.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:2106" }, { "category": "workaround", "details": "Please see bug 1384344 comment #13 (https://bugzilla.redhat.com/show_bug.cgi?id=1384344#c13) for details on how to mitigate this issue.", "product_ids": [ "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.src", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.35.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.35.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.src", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.35.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.35.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.src", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch", "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.35.2.el6.noarch", "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.35.2.el6.noarch", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:perf-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:perf-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.src", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.35.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.35.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.src", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.35.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.35.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.src", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.35.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.35.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.src", "6Server-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch", "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.35.2.el6.noarch", "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.35.2.el6.noarch", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:perf-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:perf-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.x86_64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.src", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.35.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.35.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.35.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.35.2.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.i686", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.s390x", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.35.2.el6.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage" } ] }
rhsa-2016_2120
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support and Red Hat Enterprise Linux 6.5 Telco Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)\n\nRed Hat would like to thank Phil Oester for reporting this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2120", "url": "https://access.redhat.com/errata/RHSA-2016:2120" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/2706661", "url": "https://access.redhat.com/security/vulnerabilities/2706661" }, { "category": "external", "summary": "1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2120.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T19:43:12+00:00", "generator": { "date": "2024-11-05T19:43:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:2120", "initial_release_date": "2016-10-27T09:08:14+00:00", "revision_history": [ { "date": "2016-10-27T09:08:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-10-27T09:08:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:43:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:6.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:6.5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-431.75.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-431.75.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-431.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-431.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-431.75.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-431.75.1.el6.x86_64", "product_id": "kernel-0:2.6.32-431.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-431.75.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-431.75.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-431.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-431.75.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-431.75.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-431.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-431.75.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-431.75.1.el6.x86_64", "product_id": "perf-0:2.6.32-431.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-431.75.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-431.75.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-431.75.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-431.75.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.75.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-431.75.1.el6.src", "product": { "name": "kernel-0:2.6.32-431.75.1.el6.src", "product_id": "kernel-0:2.6.32-431.75.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.75.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-431.75.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-431.75.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-431.75.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-431.75.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-431.75.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-431.75.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-431.75.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-431.75.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-431.75.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.75.1.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.75.1.el6.src" }, "product_reference": "kernel-0:2.6.32-431.75.1.el6.src", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.75.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.75.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.75.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.75.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.75.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.75.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:perf-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:python-perf-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.75.1.el6.src as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:kernel-0:2.6.32-431.75.1.el6.src" }, "product_reference": "kernel-0:2.6.32-431.75.1.el6.src", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:kernel-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:kernel-debug-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:kernel-devel-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.75.1.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:kernel-doc-0:2.6.32-431.75.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.75.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.75.1.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:kernel-firmware-0:2.6.32-431.75.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.75.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:kernel-headers-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:perf-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:python-perf-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.75.1.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.75.1.el6.src" }, "product_reference": "kernel-0:2.6.32-431.75.1.el6.src", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.75.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.75.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.75.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.75.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.75.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.75.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:perf-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.75.1.el6.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.75.1.el6.src" }, "product_reference": "kernel-0:2.6.32-431.75.1.el6.src", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:kernel-debug-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:kernel-devel-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.75.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:kernel-doc-0:2.6.32-431.75.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.75.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.75.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:kernel-firmware-0:2.6.32-431.75.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.75.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:kernel-headers-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:perf-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:python-perf-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Phil Oester" ] } ], "cve": "CVE-2016-5195", "discovery_date": "2016-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384344" } ], "notes": [ { "category": "description", "text": "A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, 7 and MRG 2.x. This issue has been rated as having Important security impact. Updates for each affected version are in progress and will be released as soon as possible.\n\nShipping versions of Fedora are affected and Fedora is aware of this flaw.\n\nFor additional information about this flaw, please see https://access.redhat.com/security/vulnerabilities/2706661", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.75.1.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.75.1.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.75.1.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-0:2.6.32-431.75.1.el6.src", "6Server-6.5.TUS:kernel-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch", "6Server-6.5.TUS:kernel-debug-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-doc-0:2.6.32-431.75.1.el6.noarch", "6Server-6.5.TUS:kernel-firmware-0:2.6.32-431.75.1.el6.noarch", "6Server-6.5.TUS:kernel-headers-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:python-perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.75.1.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.75.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.75.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.75.1.el6.src", "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch", "6Server-optional-6.5.TUS:kernel-debug-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-doc-0:2.6.32-431.75.1.el6.noarch", "6Server-optional-6.5.TUS:kernel-firmware-0:2.6.32-431.75.1.el6.noarch", "6Server-optional-6.5.TUS:kernel-headers-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:python-perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5195" }, { "category": "external", "summary": "RHBZ#1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5195", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2016-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-27T09:08:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.75.1.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.75.1.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.75.1.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-0:2.6.32-431.75.1.el6.src", "6Server-6.5.TUS:kernel-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch", "6Server-6.5.TUS:kernel-debug-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-doc-0:2.6.32-431.75.1.el6.noarch", "6Server-6.5.TUS:kernel-firmware-0:2.6.32-431.75.1.el6.noarch", "6Server-6.5.TUS:kernel-headers-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:python-perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.75.1.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.75.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.75.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.75.1.el6.src", "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch", "6Server-optional-6.5.TUS:kernel-debug-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-doc-0:2.6.32-431.75.1.el6.noarch", "6Server-optional-6.5.TUS:kernel-firmware-0:2.6.32-431.75.1.el6.noarch", "6Server-optional-6.5.TUS:kernel-headers-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:python-perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:2120" }, { "category": "workaround", "details": "Please see bug 1384344 comment #13 (https://bugzilla.redhat.com/show_bug.cgi?id=1384344#c13) for details on how to mitigate this issue.", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.75.1.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.75.1.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.75.1.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-0:2.6.32-431.75.1.el6.src", "6Server-6.5.TUS:kernel-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch", "6Server-6.5.TUS:kernel-debug-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-doc-0:2.6.32-431.75.1.el6.noarch", "6Server-6.5.TUS:kernel-firmware-0:2.6.32-431.75.1.el6.noarch", "6Server-6.5.TUS:kernel-headers-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:python-perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.75.1.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.75.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.75.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.75.1.el6.src", "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch", "6Server-optional-6.5.TUS:kernel-debug-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-doc-0:2.6.32-431.75.1.el6.noarch", "6Server-optional-6.5.TUS:kernel-firmware-0:2.6.32-431.75.1.el6.noarch", "6Server-optional-6.5.TUS:kernel-headers-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:python-perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.75.1.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.75.1.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.75.1.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-0:2.6.32-431.75.1.el6.src", "6Server-6.5.TUS:kernel-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch", "6Server-6.5.TUS:kernel-debug-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:kernel-doc-0:2.6.32-431.75.1.el6.noarch", "6Server-6.5.TUS:kernel-firmware-0:2.6.32-431.75.1.el6.noarch", "6Server-6.5.TUS:kernel-headers-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:python-perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.75.1.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.75.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.75.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.75.1.el6.src", "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.75.1.el6.noarch", "6Server-optional-6.5.TUS:kernel-debug-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debug-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-devel-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-doc-0:2.6.32-431.75.1.el6.noarch", "6Server-optional-6.5.TUS:kernel-firmware-0:2.6.32-431.75.1.el6.noarch", "6Server-optional-6.5.TUS:kernel-headers-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:python-perf-0:2.6.32-431.75.1.el6.x86_64", "6Server-optional-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.75.1.el6.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage" } ] }
rhsa-2016_2127
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 5.6 Long Life.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)\n\nRed Hat would like to thank Phil Oester for reporting this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2127", "url": "https://access.redhat.com/errata/RHSA-2016:2127" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/2706661", "url": "https://access.redhat.com/security/vulnerabilities/2706661" }, { "category": "external", "summary": "1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2127.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T19:43:23+00:00", "generator": { "date": "2024-11-05T19:43:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:2127", "initial_release_date": "2016-10-31T11:29:55+00:00", "revision_history": [ { "date": "2016-10-31T11:29:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-10-31T11:29:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:43:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product": { "name": "Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_mission_critical:5.6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-238.57.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-238.57.1.el5.ia64", "product_id": "kernel-0:2.6.18-238.57.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.57.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.57.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-238.57.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-238.57.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.57.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.57.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-238.57.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-238.57.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.57.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.57.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.57.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-238.57.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.57.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.57.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.57.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-238.57.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.57.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.57.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-238.57.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-238.57.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.57.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.57.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-238.57.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-238.57.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.57.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.57.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.57.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-238.57.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-238.57.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.57.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.57.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.57.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.57.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.57.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.57.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-238.57.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-238.57.1.el5.x86_64", "product_id": "kernel-0:2.6.18-238.57.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.57.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.57.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-238.57.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-238.57.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.57.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.57.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-238.57.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-238.57.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.57.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.57.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.57.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-238.57.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.57.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.57.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.57.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-238.57.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.57.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.57.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-238.57.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-238.57.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.57.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.57.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-238.57.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-238.57.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.57.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.57.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.57.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-238.57.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-238.57.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.57.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.57.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.57.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.57.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.57.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.57.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-238.57.1.el5.src", "product": { "name": "kernel-0:2.6.18-238.57.1.el5.src", "product_id": "kernel-0:2.6.18-238.57.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.57.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-238.57.1.el5.i686", "product": { "name": "kernel-0:2.6.18-238.57.1.el5.i686", "product_id": "kernel-0:2.6.18-238.57.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.57.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.57.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-238.57.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-238.57.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.57.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.57.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-238.57.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-238.57.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.57.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.57.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-238.57.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-238.57.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.57.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-238.57.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-238.57.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-238.57.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-238.57.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-238.57.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-238.57.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-238.57.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-238.57.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.57.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-238.57.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-238.57.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.57.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.57.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-238.57.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-238.57.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.57.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.57.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-238.57.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-238.57.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.57.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.57.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-238.57.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-238.57.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-238.57.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-238.57.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.57.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.57.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.57.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-238.57.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.57.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.57.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-238.57.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-238.57.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.57.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-238.57.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-238.57.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-238.57.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-238.57.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.57.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-0:2.6.18-238.57.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-238.57.1.el5.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.57.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-0:2.6.18-238.57.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-238.57.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.57.1.el5.src as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-0:2.6.18-238.57.1.el5.src" }, "product_reference": "kernel-0:2.6.18-238.57.1.el5.src", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.57.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-0:2.6.18-238.57.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-238.57.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-238.57.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-PAE-0:2.6.18-238.57.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-238.57.1.el5.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-238.57.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-PAE-debuginfo-0:2.6.18-238.57.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-238.57.1.el5.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-238.57.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-PAE-devel-0:2.6.18-238.57.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-238.57.1.el5.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.57.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debug-0:2.6.18-238.57.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-238.57.1.el5.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.57.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debug-0:2.6.18-238.57.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-238.57.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.57.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debug-0:2.6.18-238.57.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-238.57.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.57.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.57.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.57.1.el5.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.57.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.57.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.57.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.57.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.57.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.57.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.57.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.57.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.57.1.el5.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.57.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.57.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.57.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.57.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.57.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.57.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.57.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.57.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.57.1.el5.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.57.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.57.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.57.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.57.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.57.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.57.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.57.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-devel-0:2.6.18-238.57.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-238.57.1.el5.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.57.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-devel-0:2.6.18-238.57.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-238.57.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.57.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-devel-0:2.6.18-238.57.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-238.57.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-238.57.1.el5.noarch as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-doc-0:2.6.18-238.57.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-238.57.1.el5.noarch", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.57.1.el5.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-headers-0:2.6.18-238.57.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-238.57.1.el5.i386", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.57.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-headers-0:2.6.18-238.57.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-238.57.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.57.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-headers-0:2.6.18-238.57.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-238.57.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.57.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-xen-0:2.6.18-238.57.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-238.57.1.el5.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.57.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-xen-0:2.6.18-238.57.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-238.57.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.57.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-xen-0:2.6.18-238.57.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-238.57.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.57.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.57.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.57.1.el5.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.57.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.57.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.57.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.57.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.57.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.57.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.LL" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Phil Oester" ] } ], "cve": "CVE-2016-5195", "discovery_date": "2016-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384344" } ], "notes": [ { "category": "description", "text": "A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, 7 and MRG 2.x. This issue has been rated as having Important security impact. Updates for each affected version are in progress and will be released as soon as possible.\n\nShipping versions of Fedora are affected and Fedora is aware of this flaw.\n\nFor additional information about this flaw, please see https://access.redhat.com/security/vulnerabilities/2706661", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.LL:kernel-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-0:2.6.18-238.57.1.el5.src", "5Server-5.6.LL:kernel-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-PAE-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-PAE-debuginfo-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-PAE-devel-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-doc-0:2.6.18-238.57.1.el5.noarch", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.57.1.el5.i386", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.57.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5195" }, { "category": "external", "summary": "RHBZ#1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5195", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2016-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-31T11:29:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "5Server-5.6.LL:kernel-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-0:2.6.18-238.57.1.el5.src", "5Server-5.6.LL:kernel-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-PAE-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-PAE-debuginfo-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-PAE-devel-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-doc-0:2.6.18-238.57.1.el5.noarch", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.57.1.el5.i386", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.57.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:2127" }, { "category": "workaround", "details": "Please see bug 1384344 comment #13 (https://bugzilla.redhat.com/show_bug.cgi?id=1384344#c13) for details on how to mitigate this issue.", "product_ids": [ "5Server-5.6.LL:kernel-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-0:2.6.18-238.57.1.el5.src", "5Server-5.6.LL:kernel-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-PAE-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-PAE-debuginfo-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-PAE-devel-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-doc-0:2.6.18-238.57.1.el5.noarch", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.57.1.el5.i386", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.57.1.el5.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Server-5.6.LL:kernel-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-0:2.6.18-238.57.1.el5.src", "5Server-5.6.LL:kernel-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-PAE-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-PAE-debuginfo-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-PAE-devel-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-doc-0:2.6.18-238.57.1.el5.noarch", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.57.1.el5.i386", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.57.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.57.1.el5.i686", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.57.1.el5.ia64", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.57.1.el5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage" } ] }
rhsa-2016_2132
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)\n\nRed Hat would like to thank Phil Oester for reporting this issue.\n\nBug Fix(es):\n\n* Previously, the BUG_ON() signal appeared in the fs_clear_inode() function where the nfs_have_writebacks() function reported a positive value for nfs_inode-\u003enpages. As a consequence, a kernel panic occurred. The provided patch performs a serialization by holding the inode i_lock over the check of PagePrivate and locking the request, which fixes this bug. (BZ#1365157)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2132", "url": "https://access.redhat.com/errata/RHSA-2016:2132" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2132.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T19:43:28+00:00", "generator": { "date": "2024-11-05T19:43:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:2132", "initial_release_date": "2016-11-01T13:24:02+00:00", "revision_history": [ { "date": "2016-11-01T13:24:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-11-01T13:24:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:43:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_mission_critical:6.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_mission_critical:6.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.68.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.68.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.68.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.68.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-220.68.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-220.68.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.68.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-220.68.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-220.68.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.68.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.68.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.68.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.68.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-220.68.1.el6.x86_64", "product_id": "perf-0:2.6.32-220.68.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.68.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.68.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-220.68.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-220.68.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.68.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.68.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-220.68.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-220.68.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.68.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.68.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-220.68.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-220.68.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.68.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.68.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-220.68.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-220.68.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.68.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.68.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-220.68.1.el6.x86_64", "product_id": "kernel-0:2.6.32-220.68.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.68.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-220.68.1.el6.src", "product": { "name": "kernel-0:2.6.32-220.68.1.el6.src", "product_id": "kernel-0:2.6.32-220.68.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.68.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-220.68.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-220.68.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-220.68.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-220.68.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-220.68.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-220.68.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-220.68.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-220.68.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.68.1.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-0:2.6.32-220.68.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.68.1.el6.src", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.68.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-0:2.6.32-220.68.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.68.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.68.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.68.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.68.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.68.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.68.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.68.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.68.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.68.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.68.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.68.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.68.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.68.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.68.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.68.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.68.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.68.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.68.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.68.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.68.1.el6.noarch", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.68.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.68.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.68.1.el6.noarch", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.68.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.68.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.68.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.68.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:perf-0:2.6.32-220.68.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.68.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.68.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:python-perf-0:2.6.32-220.68.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.68.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.68.1.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.68.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.68.1.el6.src", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.68.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.68.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.68.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.68.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.68.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.68.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.68.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.68.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.68.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.68.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.68.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.68.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.68.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.68.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.68.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.68.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.68.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.68.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.68.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.68.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.68.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.68.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.68.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.68.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.68.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.68.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.68.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.68.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.68.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:perf-0:2.6.32-220.68.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.68.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.68.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.68.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.68.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Phil Oester" ] } ], "cve": "CVE-2016-5195", "discovery_date": "2016-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384344" } ], "notes": [ { "category": "description", "text": "A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, 7 and MRG 2.x. This issue has been rated as having Important security impact. Updates for each affected version are in progress and will be released as soon as possible.\n\nShipping versions of Fedora are affected and Fedora is aware of this flaw.\n\nFor additional information about this flaw, please see https://access.redhat.com/security/vulnerabilities/2706661", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.2.AUS:kernel-0:2.6.32-220.68.1.el6.src", "6Server-6.2.AUS:kernel-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.68.1.el6.noarch", "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.68.1.el6.noarch", "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:perf-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:python-perf-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.68.1.el6.src", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.68.1.el6.noarch", "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.68.1.el6.noarch", "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:perf-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5195" }, { "category": "external", "summary": "RHBZ#1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5195", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2016-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-11-01T13:24:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.2.AUS:kernel-0:2.6.32-220.68.1.el6.src", "6Server-6.2.AUS:kernel-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.68.1.el6.noarch", "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.68.1.el6.noarch", "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:perf-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:python-perf-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.68.1.el6.src", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.68.1.el6.noarch", "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.68.1.el6.noarch", "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:perf-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:2132" }, { "category": "workaround", "details": "Please see bug 1384344 comment #13 (https://bugzilla.redhat.com/show_bug.cgi?id=1384344#c13) for details on how to mitigate this issue.", "product_ids": [ "6Server-6.2.AUS:kernel-0:2.6.32-220.68.1.el6.src", "6Server-6.2.AUS:kernel-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.68.1.el6.noarch", "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.68.1.el6.noarch", "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:perf-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:python-perf-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.68.1.el6.src", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.68.1.el6.noarch", "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.68.1.el6.noarch", "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:perf-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-6.2.AUS:kernel-0:2.6.32-220.68.1.el6.src", "6Server-6.2.AUS:kernel-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.68.1.el6.noarch", "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.68.1.el6.noarch", "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:perf-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:python-perf-0:2.6.32-220.68.1.el6.x86_64", "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.68.1.el6.src", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.68.1.el6.noarch", "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.68.1.el6.noarch", "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:perf-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.68.1.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.68.1.el6.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage" } ] }
rhsa-2016_2126
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long Life.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)\n\nRed Hat would like to thank Phil Oester for reporting this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2126", "url": "https://access.redhat.com/errata/RHSA-2016:2126" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/2706661", "url": "https://access.redhat.com/security/vulnerabilities/2706661" }, { "category": "external", "summary": "1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2126.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T19:43:18+00:00", "generator": { "date": "2024-11-05T19:43:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:2126", "initial_release_date": "2016-10-31T11:30:06+00:00", "revision_history": [ { "date": "2016-10-31T11:30:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-10-31T11:30:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:43:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product": { "name": "Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:5.9" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-348.32.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-348.32.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-348.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-348.32.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-348.32.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-348.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-348.32.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-348.32.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-348.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-348.32.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-348.32.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-348.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.32.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-348.32.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-348.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-348.32.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-348.32.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-348.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-348.32.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-348.32.1.el5.x86_64", "product_id": "kernel-0:2.6.18-348.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-348.32.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-348.32.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-348.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-348.32.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-348.32.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-348.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-348.32.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-348.32.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-348.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-348.32.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-348.32.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-348.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.32.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-348.32.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-348.32.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-348.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-348.32.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-348.32.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-348.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-348.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-348.32.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-348.32.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-348.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-348.32.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-348.32.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-348.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-348.32.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-348.32.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-348.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-348.32.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-348.32.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-348.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-348.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-348.32.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-348.32.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-348.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-348.32.1.el5.i686", "product": { "name": "kernel-0:2.6.18-348.32.1.el5.i686", "product_id": "kernel-0:2.6.18-348.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-348.32.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-348.32.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-348.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-348.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-348.32.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-348.32.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-348.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-348.32.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-348.32.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-348.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-348.32.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-348.32.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-348.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-348.32.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-348.32.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-348.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.32.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.32.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-348.32.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-348.32.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.32.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-348.32.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-348.32.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-348.32.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-348.32.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-348.32.1.el5.src", "product": { "name": "kernel-0:2.6.18-348.32.1.el5.src", "product_id": "kernel-0:2.6.18-348.32.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.32.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.32.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.32.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-348.32.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.32.1.el5.src as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.32.1.el5.src" }, "product_reference": "kernel-0:2.6.18-348.32.1.el5.src", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.32.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-348.32.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-348.32.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.32.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-348.32.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-348.32.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.32.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-348.32.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-348.32.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.32.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-348.32.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-348.32.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.32.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-348.32.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-348.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.32.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-348.32.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-348.32.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.32.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.32.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-348.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.32.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.32.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-348.32.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.32.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-348.32.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-348.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.32.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-348.32.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-348.32.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.32.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-348.32.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-348.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.32.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-348.32.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-348.32.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.32.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-348.32.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-348.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.32.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-348.32.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-348.32.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.32.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-348.32.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-348.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.32.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-348.32.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-348.32.1.el5.noarch as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.32.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-348.32.1.el5.noarch", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.32.1.el5.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.32.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-348.32.1.el5.i386", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.32.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-348.32.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-348.32.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.32.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-348.32.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-348.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.32.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-348.32.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-348.32.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.32.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.32.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-348.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.32.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.32.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-348.32.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.32.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-348.32.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-348.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.32.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-348.32.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Phil Oester" ] } ], "cve": "CVE-2016-5195", "discovery_date": "2016-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384344" } ], "notes": [ { "category": "description", "text": "A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, 7 and MRG 2.x. This issue has been rated as having Important security impact. Updates for each affected version are in progress and will be released as soon as possible.\n\nShipping versions of Fedora are affected and Fedora is aware of this flaw.\n\nFor additional information about this flaw, please see https://access.redhat.com/security/vulnerabilities/2706661", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.AUS:kernel-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-0:2.6.18-348.32.1.el5.src", "5Server-5.9.AUS:kernel-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.32.1.el5.noarch", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.32.1.el5.i386", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5195" }, { "category": "external", "summary": "RHBZ#1384344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5195", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2016-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-31T11:30:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "5Server-5.9.AUS:kernel-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-0:2.6.18-348.32.1.el5.src", "5Server-5.9.AUS:kernel-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.32.1.el5.noarch", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.32.1.el5.i386", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:2126" }, { "category": "workaround", "details": "Please see bug 1384344 comment #13 (https://bugzilla.redhat.com/show_bug.cgi?id=1384344#c13) for details on how to mitigate this issue.", "product_ids": [ "5Server-5.9.AUS:kernel-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-0:2.6.18-348.32.1.el5.src", "5Server-5.9.AUS:kernel-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.32.1.el5.noarch", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.32.1.el5.i386", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.32.1.el5.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Server-5.9.AUS:kernel-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-0:2.6.18-348.32.1.el5.src", "5Server-5.9.AUS:kernel-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.32.1.el5.noarch", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.32.1.el5.i386", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.32.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.32.1.el5.i686", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.32.1.el5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage" } ] }
ghsa-j68w-7qm9-fjqq
Vulnerability from github
Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."
{ "affected": [], "aliases": [ "CVE-2016-5195" ], "database_specific": { "cwe_ids": [ "CWE-362" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-11-10T21:59:00Z", "severity": "HIGH" }, "details": "Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka \"Dirty COW.\"", "id": "GHSA-j68w-7qm9-fjqq", "modified": "2024-07-24T15:31:25Z", "published": "2022-05-13T01:03:08Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5195" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:0372" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3" }, { "type": "WEB", "url": "https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html" }, { "type": "WEB", "url": "https://security-tracker.debian.org/tracker/CVE-2016-5195" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20161025-0001" }, { "type": "WEB", "url": "https://security.paloaltonetworks.com/CVE-2016-5195" }, { "type": "WEB", "url": "https://source.android.com/security/bulletin/2016-11-01.html" }, { "type": "WEB", "url": "https://source.android.com/security/bulletin/2016-12-01.html" }, { "type": "WEB", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-vcsd" }, { "type": "WEB", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/40611" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/40616" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/40839" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/40847" }, { "type": "WEB", "url": "https://www.kb.cert.org/vuls/id/243144" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/cve-2016-5195" }, { "type": "WEB", "url": "https://access.redhat.com/security/vulnerabilities/2706661" }, { "type": "WEB", "url": "https://bto.bluecoat.com/security-advisory/sa134" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "type": "WEB", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1004418" }, { "type": "WEB", "url": "https://dirtycow.ninja" }, { "type": "WEB", "url": "https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs" }, { "type": "WEB", "url": "https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05352241" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03707en_us" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03722en_us" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03742en_us" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03761en_us" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05341463" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05352241" }, { "type": "WEB", "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "type": "WEB", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10176" }, { "type": "WEB", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10177" }, { "type": "WEB", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10222" }, { "type": "WEB", "url": "http://fortiguard.com/advisory/FG-IR-16-063" }, { "type": "WEB", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619" }, { "type": "WEB", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10770" }, { "type": "WEB", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10774" }, { "type": "WEB", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10807" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2098.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2105.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2106.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2107.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2110.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2118.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2120.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2124.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2126.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2127.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2128.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2132.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2133.html" }, { "type": "WEB", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-linux" }, { "type": "WEB", "url": "http://www.debian.org/security/2016/dsa-3696" }, { "type": "WEB", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2016/10/21/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2016/10/26/7" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2016/10/27/13" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2016/10/30/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2016/11/03/7" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2022/03/07/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2022/08/08/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2022/08/08/2" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2022/08/08/7" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2022/08/08/8" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2022/08/09/4" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2022/08/15/1" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/539611/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/540252/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/540344/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/540736/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/93793" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1037078" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3104-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3104-2" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3105-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3105-2" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3106-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3106-2" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3106-3" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3106-4" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3107-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3107-2" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
gsd-2016-5195
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2016-5195", "description": "Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka \"Dirty COW.\"", "id": "GSD-2016-5195", "references": [ "https://www.suse.com/security/cve/CVE-2016-5195.html", "https://www.debian.org/security/2016/dsa-3696", "https://access.redhat.com/errata/RHSA-2017:0372", "https://access.redhat.com/errata/RHSA-2016:2133", "https://access.redhat.com/errata/RHSA-2016:2132", "https://access.redhat.com/errata/RHSA-2016:2128", "https://access.redhat.com/errata/RHSA-2016:2127", "https://access.redhat.com/errata/RHSA-2016:2126", "https://access.redhat.com/errata/RHSA-2016:2124", "https://access.redhat.com/errata/RHSA-2016:2120", "https://access.redhat.com/errata/RHSA-2016:2118", "https://access.redhat.com/errata/RHSA-2016:2110", "https://access.redhat.com/errata/RHSA-2016:2107", "https://access.redhat.com/errata/RHSA-2016:2106", "https://access.redhat.com/errata/RHSA-2016:2105", "https://access.redhat.com/errata/RHSA-2016:2098", "https://ubuntu.com/security/CVE-2016-5195", "https://advisories.mageia.org/CVE-2016-5195.html", "https://security.archlinux.org/CVE-2016-5195", "https://alas.aws.amazon.com/cve/html/CVE-2016-5195.html", "https://linux.oracle.com/cve/CVE-2016-5195.html", "https://packetstormsecurity.com/files/cve/CVE-2016-5195" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-5195" ], "details": "Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka \"Dirty COW.\"", "id": "GSD-2016-5195", "modified": "2023-12-13T01:21:25.620075Z", "schema_version": "1.4.0" } }, "namespaces": { "cisa.gov": { "cveID": "CVE-2016-5195", "dateAdded": "2022-03-03", "dueDate": "2022-03-24", "product": "Kernel", "requiredAction": "Apply updates per vendor instructions.", "shortDescription": "Race condition in mm/gup.c in the Linux kernel allows local users to escalate privileges.", "vendorProject": "Linux", "vulnerabilityName": "Linux Kernel Race Condition Vulnerability" }, "cve.org": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2016-5195", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka \"Dirty COW.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2016:2107", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2107.html" }, { "name": "40616", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40616/" }, { "name": "RHSA-2017:0372", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:0372" }, { "name": "https://bto.bluecoat.com/security-advisory/sa134", "refsource": "CONFIRM", "url": "https://bto.bluecoat.com/security-advisory/sa134" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05352241", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05352241" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "name": "40839", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40839/" }, { "name": "https://dirtycow.ninja", "refsource": "MISC", "url": "https://dirtycow.ninja" }, { "name": "40847", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40847/" }, { "name": "RHSA-2016:2118", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2118.html" }, { "name": "RHSA-2016:2128", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2128.html" }, { "name": "https://source.android.com/security/bulletin/2016-12-01.html", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2016-12-01.html" }, { "name": "RHSA-2016:2120", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2120.html" }, { "name": "[oss-security] 20161026 Re: CVE-2016-5195 \"Dirty COW\" Linux kernel privilege escalation vulnerability", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/10/26/7" }, { "name": "RHSA-2016:2133", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2133.html" }, { "name": "RHSA-2016:2098", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2098.html" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03761en_us", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03761en_us" }, { "name": "VU#243144", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/243144" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1004418", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1004418" }, { "name": "1037078", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037078" }, { "name": "https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html", "refsource": "CONFIRM", "url": "https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03722en_us", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03722en_us" }, { "name": "https://security.netapp.com/advisory/ntap-20161025-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20161025-0001/" }, { "name": "93793", "refsource": "BID", "url": "http://www.securityfocus.com/bid/93793" }, { "name": "RHSA-2016:2127", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2127.html" }, { "name": "https://security-tracker.debian.org/tracker/CVE-2016-5195", "refsource": "CONFIRM", "url": "https://security-tracker.debian.org/tracker/CVE-2016-5195" }, { "name": "https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs", "refsource": "MISC", "url": "https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03742en_us", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03742en_us" }, { "name": "https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619", "refsource": "CONFIRM", "url": "https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619" }, { "name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes", "refsource": "CONFIRM", "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "name": "https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails", "refsource": "MISC", "url": "https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "name": "https://access.redhat.com/security/vulnerabilities/2706661", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/vulnerabilities/2706661" }, { "name": "RHSA-2016:2106", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2106.html" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619", "refsource": "CONFIRM", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619" }, { "name": "40611", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40611/" }, { "name": "https://access.redhat.com/security/cve/cve-2016-5195", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/cve/cve-2016-5195" }, { "name": "https://source.android.com/security/bulletin/2016-11-01.html", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2016-11-01.html" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541" }, { "name": "RHSA-2016:2124", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2124.html" }, { "name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3", "refsource": "CONFIRM", "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3" }, { "name": "RHSA-2016:2105", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2105.html" }, { "name": "RHSA-2016:2126", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2126.html" }, { "name": "RHSA-2016:2132", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2132.html" }, { "name": "RHSA-2016:2110", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2110.html" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03707en_us", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03707en_us" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05341463", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05341463" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10176", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10176" }, { "name": "SUSE-SU-2016:2635", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html" }, { "name": "SUSE-SU-2016:2659", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html" }, { "name": "[oss-security] 20161027 CVE-2016-5195 test case", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/10/27/13" }, { "name": "USN-3106-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3106-2" }, { "name": "openSUSE-SU-2016:2583", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html" }, { "name": "http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html" }, { "name": "SUSE-SU-2016:2633", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en" }, { "name": "SUSE-SU-2016:2638", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html" }, { "name": "openSUSE-SU-2016:2584", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html" }, { "name": "http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html" }, { "name": "SUSE-SU-2016:2658", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html" }, { "name": "SUSE-SU-2016:2631", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html" }, { "name": "USN-3106-3", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3106-3" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05352241", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05352241" }, { "name": "SUSE-SU-2016:2655", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html" }, { "name": "FEDORA-2016-c3558808cd", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/" }, { "name": "20170615 [security bulletin] HPESBGN03761 rev.1 - HPE Virtualization Performance Viewer (VPV)/ Cloud Optimizer using Linux, Remote Escalation of Privilege", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded" }, { "name": "SUSE-SU-2016:2637", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html" }, { "name": "SUSE-SU-2016:2596", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html" }, { "name": "SUSE-SU-2016:2634", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html" }, { "name": "20181107 Cisco TelePresence Video Communication Server Test Validation Script Issue", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-vcsd" }, { "name": "20161026 Vulnerability in Linux Kernel Affecting Cisco Products: October 2016", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-linux" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10770", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10770" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10177", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10177" }, { "name": "SUSE-SU-2016:2657", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html" }, { "name": "SUSE-SU-2016:2614", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html" }, { "name": "USN-3105-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3105-2" }, { "name": "USN-3107-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3107-1" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10774", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10774" }, { "name": "USN-3107-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3107-2" }, { "name": "20170331 [security bulletin] HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/540344/100/0/threaded" }, { "name": "openSUSE-SU-2016:2625", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html" }, { "name": "USN-3106-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3106-1" }, { "name": "USN-3106-4", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3106-4" }, { "name": "[oss-security] 20161030 Re: CVE-2016-5195 test case", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/10/30/1" }, { "name": "http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html" }, { "name": "SUSE-SU-2016:2673", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html" }, { "name": "USN-3104-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3104-2" }, { "name": "http://fortiguard.com/advisory/FG-IR-16-063", "refsource": "CONFIRM", "url": "http://fortiguard.com/advisory/FG-IR-16-063" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10807", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10807" }, { "name": "SUSE-SU-2016:2629", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html" }, { "name": "20161020 [CVE-2016-5195] \"Dirty COW\" Linux privilege escalation vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/539611/100/0/threaded" }, { "name": "http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html" }, { "name": "SUSE-SU-2016:2632", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html" }, { "name": "20170310 [security bulletin] HPESBGN03707 rev.1 - HPE ConvergedSystem 700 2.0 VMware Kit, Remote Increase of Privilege", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded" }, { "name": "USN-3105-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3105-1" }, { "name": "http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html" }, { "name": "SUSE-SU-2016:2630", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html" }, { "name": "FEDORA-2016-db4b75b352", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/" }, { "name": "FEDORA-2016-c8a0c7eece", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/" }, { "name": "[oss-security] 20161103 Re: CVE-2016-5195 \"Dirty COW\" Linux kernel privilege escalation vulnerability", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/11/03/7" }, { "name": "SUSE-SU-2016:2636", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html" }, { "name": "SUSE-SU-2016:3069", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10222", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10222" }, { "name": "DSA-3696", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3696" }, { "name": "http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html" }, { "name": "SUSE-SU-2016:2592", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html" }, { "name": "20170331 [security bulletin] HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded" }, { "name": "20161020 [CVE-2016-5195] \"Dirty COW\" Linux privilege escalation vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded" }, { "name": "USN-3104-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3104-1" }, { "name": "20170615 [security bulletin] HPESBGN03761 rev.1 - HPE Virtualization Performance Viewer (VPV)/ Cloud Optimizer using Linux, Remote Escalation of Privilege", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/540736/100/0/threaded" }, { "name": "SUSE-SU-2016:2593", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html" }, { "name": "SUSE-SU-2016:3304", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html" }, { "name": "[oss-security] 20161021 CVE-2016-5195 \"Dirty COW\" Linux kernel privilege escalation vulnerability", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/10/21/1" }, { "name": "20170310 [security bulletin] HPESBGN03707 rev.1 - HPE ConvergedSystem 700 2.0 VMware Kit, Remote Increase of Privilege", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/540252/100/0/threaded" }, { "name": "SUSE-SU-2016:2585", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html" }, { "name": "openSUSE-SU-2016:2649", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html" }, { "name": "https://security.paloaltonetworks.com/CVE-2016-5195", "refsource": "CONFIRM", "url": "https://security.paloaltonetworks.com/CVE-2016-5195" }, { "name": "openSUSE-SU-2020:0554", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026" }, { "name": "[oss-security] 20220307 CVE-2022-0847: Linux kernel: overwriting read-only files", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/03/07/1" }, { "name": "[oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/08/08/2" }, { "name": "[oss-security] 20220808 CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/08/08/1" }, { "name": "[oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/08/08/7" }, { "name": "[oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/08/08/8" }, { "name": "[oss-security] 20220809 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/08/09/4" }, { "name": "[oss-security] 20220815 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/08/15/1" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.4.113", "versionStartIncluding": "3.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.2.83", "versionStartIncluding": "2.6.22", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.10.104", "versionStartIncluding": "3.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.12.66", "versionStartIncluding": "3.11", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.16.38", "versionStartIncluding": "3.13", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.18.44", "versionStartIncluding": "3.17", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.1.35", "versionStartIncluding": "3.19", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.4.26", "versionStartIncluding": "4.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.7.9", "versionStartIncluding": "4.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.8.3", "versionStartIncluding": "4.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_tus:6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_long_life:5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_aus:6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_long_life:5.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_aus:6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_aus:6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2016-5195" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka \"Dirty COW.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-362" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3", "refsource": "CONFIRM", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3" }, { "name": "https://dirtycow.ninja", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://dirtycow.ninja" }, { "name": "https://security-tracker.debian.org/tracker/CVE-2016-5195", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://security-tracker.debian.org/tracker/CVE-2016-5195" }, { "name": "https://access.redhat.com/security/cve/cve-2016-5195", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/cve-2016-5195" }, { "name": "https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails" }, { "name": "https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html" }, { "name": "https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs" }, { "name": "https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1004418", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1004418" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619" }, { "name": "[oss-security] 20161026 Re: CVE-2016-5195 \"Dirty COW\" Linux kernel privilege escalation vulnerability", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/26/7" }, { "name": "https://access.redhat.com/security/vulnerabilities/2706661", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/vulnerabilities/2706661" }, { "name": "VU#243144", "refsource": "CERT-VN", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/243144" }, { "name": "93793", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/93793" }, { "name": "https://source.android.com/security/bulletin/2016-11-01.html", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://source.android.com/security/bulletin/2016-11-01.html" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05341463", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05341463" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05352241", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05352241" }, { "name": "40847", "refsource": "EXPLOIT-DB", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/40847/" }, { "name": "40839", "refsource": "EXPLOIT-DB", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/40839/" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10176", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10176" }, { "name": "https://bto.bluecoat.com/security-advisory/sa134", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa134" }, { "name": "https://source.android.com/security/bulletin/2016-12-01.html", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://source.android.com/security/bulletin/2016-12-01.html" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03722en_us", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03722en_us" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03707en_us", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03707en_us" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03742en_us", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03742en_us" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03761en_us", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03761en_us" }, { "name": "1037078", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1037078" }, { "name": "40616", "refsource": "EXPLOIT-DB", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/40616/" }, { "name": "40611", "refsource": "EXPLOIT-DB", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/40611/" }, { "name": "https://security.netapp.com/advisory/ntap-20161025-0001/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20161025-0001/" }, { "name": "RHSA-2017:0372", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:0372" }, { "name": "RHSA-2016:2133", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2133.html" }, { "name": "RHSA-2016:2132", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2132.html" }, { "name": "RHSA-2016:2128", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2128.html" }, { "name": "RHSA-2016:2127", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2127.html" }, { "name": "RHSA-2016:2126", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2126.html" }, { "name": "RHSA-2016:2124", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2124.html" }, { "name": "RHSA-2016:2120", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2120.html" }, { "name": "RHSA-2016:2118", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2118.html" }, { "name": "RHSA-2016:2110", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2110.html" }, { "name": "RHSA-2016:2107", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2107.html" }, { "name": "RHSA-2016:2106", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2106.html" }, { "name": "RHSA-2016:2105", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2105.html" }, { "name": "RHSA-2016:2098", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2098.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", "refsource": "CONFIRM", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "name": "https://security.paloaltonetworks.com/CVE-2016-5195", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.paloaltonetworks.com/CVE-2016-5195" }, { "name": "openSUSE-SU-2020:0554", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html" }, { "name": "openSUSE-SU-2016:2649", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html" }, { "name": "20170331 [security bulletin] HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege", "refsource": "BUGTRAQ", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/540344/100/0/threaded" }, { "name": "DSA-3696", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3696" }, { "name": "http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html", "refsource": "MISC", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html" }, { "name": "SUSE-SU-2016:3304", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html" }, { "name": "http://fortiguard.com/advisory/FG-IR-16-063", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://fortiguard.com/advisory/FG-IR-16-063" }, { "name": "SUSE-SU-2016:2657", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html" }, { "name": "USN-3104-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3104-2" }, { "name": "USN-3104-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3104-1" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10222", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10222" }, { "name": "http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html", "refsource": "MISC", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html" }, { "name": "20161026 Vulnerability in Linux Kernel Affecting Cisco Products: October 2016", "refsource": "CISCO", "tags": [ "Third Party Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-linux" }, { "name": "[oss-security] 20161021 CVE-2016-5195 \"Dirty COW\" Linux kernel privilege escalation vulnerability", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/21/1" }, { "name": "20161020 [CVE-2016-5195] \"Dirty COW\" Linux privilege escalation vulnerability", "refsource": "BUGTRAQ", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded" }, { "name": "SUSE-SU-2016:2658", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html" }, { "name": "FEDORA-2016-c8a0c7eece", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/" }, { "name": "20161020 [CVE-2016-5195] \"Dirty COW\" Linux privilege escalation vulnerability", "refsource": "BUGTRAQ", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/539611/100/0/threaded" }, { "name": "SUSE-SU-2016:3069", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html" }, { "name": "SUSE-SU-2016:2673", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html" }, { "name": "FEDORA-2016-c3558808cd", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/" }, { "name": "http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html", "refsource": "MISC", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html" }, { "name": "SUSE-SU-2016:2633", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10177", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10177" }, { "name": "SUSE-SU-2016:2636", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html" }, { "name": "20181107 Cisco TelePresence Video Communication Server Test Validation Script Issue", "refsource": "CISCO", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-vcsd" }, { "name": "http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html", "refsource": "MISC", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html" }, { "name": "openSUSE-SU-2016:2583", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html" }, { "name": "SUSE-SU-2016:2630", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html" }, { "name": "USN-3105-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3105-1" }, { "name": "USN-3105-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3105-2" }, { "name": "SUSE-SU-2016:2634", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html" }, { "name": "[oss-security] 20161103 Re: CVE-2016-5195 \"Dirty COW\" Linux kernel privilege escalation vulnerability", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/11/03/7" }, { "name": "SUSE-SU-2016:2596", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html" }, { "name": "http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html", "refsource": "MISC", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html" }, { "name": "20170615 [security bulletin] HPESBGN03761 rev.1 - HPE Virtualization Performance Viewer (VPV)/ Cloud Optimizer using Linux, Remote Escalation of Privilege", "refsource": "BUGTRAQ", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/540736/100/0/threaded" }, { "name": "SUSE-SU-2016:2635", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html" }, { "name": "SUSE-SU-2016:2585", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html" }, { "name": "USN-3106-4", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3106-4" }, { "name": "USN-3106-3", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3106-3" }, { "name": "[oss-security] 20161030 Re: CVE-2016-5195 test case", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/30/1" }, { "name": "SUSE-SU-2016:2592", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html" }, { "name": "SUSE-SU-2016:2629", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026" }, { "name": "USN-3106-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3106-2" }, { "name": "USN-3106-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3106-1" }, { "name": "SUSE-SU-2016:2637", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html" }, { "name": "SUSE-SU-2016:2631", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html" }, { "name": "openSUSE-SU-2016:2584", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html" }, { "name": "20170310 [security bulletin] HPESBGN03707 rev.1 - HPE ConvergedSystem 700 2.0 VMware Kit, Remote Increase of Privilege", "refsource": "BUGTRAQ", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/540252/100/0/threaded" }, { "name": "openSUSE-SU-2016:2625", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html" }, { "name": "http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html", "refsource": "MISC", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10807", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10807" }, { "name": "FEDORA-2016-db4b75b352", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/" }, { "name": "20170615 [security bulletin] HPESBGN03761 rev.1 - HPE Virtualization Performance Viewer (VPV)/ Cloud Optimizer using Linux, Remote Escalation of Privilege", "refsource": "BUGTRAQ", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded" }, { "name": "SUSE-SU-2016:2632", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10774", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10774" }, { "name": "SUSE-SU-2016:2593", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10770", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10770" }, { "name": "20170331 [security bulletin] HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege", "refsource": "BUGTRAQ", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en" }, { "name": "SUSE-SU-2016:2638", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html" }, { "name": "SUSE-SU-2016:2659", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05352241", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05352241" }, { "name": "SUSE-SU-2016:2655", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html" }, { "name": "USN-3107-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3107-2" }, { "name": "SUSE-SU-2016:2614", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html" }, { "name": "[oss-security] 20161027 CVE-2016-5195 test case", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/27/13" }, { "name": "USN-3107-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3107-1" }, { "name": "20170310 [security bulletin] HPESBGN03707 rev.1 - HPE ConvergedSystem 700 2.0 VMware Kit, Remote Increase of Privilege", "refsource": "BUGTRAQ", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded" }, { "name": "[oss-security] 20220307 CVE-2022-0847: Linux kernel: overwriting read-only files", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/03/07/1" }, { "name": "[oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/08/08/2" }, { "name": "[oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/08/08/7" }, { "name": "[oss-security] 20220808 CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/08/08/1" }, { "name": "[oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/08/08/8" }, { "name": "[oss-security] 20220809 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/08/09/4" }, { "name": "[oss-security] 20220815 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/08/15/1" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-01-17T21:00Z", "publishedDate": "2016-11-10T21:59Z" } } }
var-201611-0386
Vulnerability from variot
Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW.". Linux kernel is prone to a local privilege-escalation vulnerability. Local attackers may exploit this issue to gain elevated privileges. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: kernel-rt security update Advisory ID: RHSA-2016:2110-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2110.html Issue date: 2016-10-26 CVE Names: CVE-2016-5195 CVE-2016-7039 =====================================================================
- Summary:
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64
- Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)
- Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path; As an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important)
Red Hat would like to thank Phil Oester for reporting CVE-2016-5195.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1375944 - CVE-2016-7039 kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash 1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage
- Package List:
Red Hat Enterprise Linux for Real Time for NFV (v. 7):
Source: kernel-rt-3.10.0-327.36.3.rt56.238.el7.src.rpm
noarch: kernel-rt-doc-3.10.0-327.36.3.rt56.238.el7.noarch.rpm
x86_64: kernel-rt-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debug-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debug-kvm-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-kvm-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-trace-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-trace-kvm-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm
Red Hat Enterprise Linux Realtime (v. 7):
Source: kernel-rt-3.10.0-327.36.3.rt56.238.el7.src.rpm
noarch: kernel-rt-doc-3.10.0-327.36.3.rt56.238.el7.noarch.rpm
x86_64: kernel-rt-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debug-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-trace-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2016-5195 https://access.redhat.com/security/cve/CVE-2016-7039 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/2706661
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFYEKKsXlSAg2UNWIIRAmI+AJkB5tkOU2r9pjWJ4cYCSD9mtyJFBwCgt+er yvfTfHwrbVXZfa/y1n2XeMs= =LaOt -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
Note: the current version of the following document is available here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03722en_us
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: hpesbgn03722en_us Version: 1
HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2017-03-30 Last Updated: 2017-03-30
Potential Security Impact: Local: Escalation of Privilege
Source: Hewlett Packard Enterprise, Product Security Response Team
VULNERABILITY SUMMARY A security vulnerability in Linux kernel, also known as "Dirty COW", has been addressed in HPE Operations Agent. This vulnerability could be exploited locally to allow escalation of privilege.
References:
- CVE-2016-5195 - Linux kernel vulnerability, Dirty "COW"
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
- HPE Operations agent software - v11.11, v11.12, v11.13, v11.14
BACKGROUND
CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector
CVE-2016-5195
7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Information on CVSS is documented in
HPE Customer Notice HPSN-2008-002 here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499
RESOLUTION
HPE has made the following mitigation steps available to resolve the
vulnerability in the impacted versions of HPE Operations Agent. Login to the Operations Agent system with root privileges
2. Update the system using 'yum update kernel' command
3. Reboot the server using '/sbin/shutdown -r now' command
Please contact HPE Technical Support if any assistance is needed regarding the mitigation steps.
HISTORY Version:1 (rev.1) - 30 March 2017 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com.
Report: To report a potential security vulnerability for any HPE supported product: Web form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com
Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice
Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX
Copyright 2016 Hewlett Packard Enterprise
Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. ========================================================================== Ubuntu Security Notice USN-3104-1 October 20, 2016
linux vulnerability
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 LTS
Summary:
The system could be made to run programs as an administrator.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.04 LTS: linux-image-3.2.0-113-generic 3.2.0-113.155 linux-image-3.2.0-113-generic-pae 3.2.0-113.155 linux-image-3.2.0-113-highbank 3.2.0-113.155 linux-image-3.2.0-113-omap 3.2.0-113.155 linux-image-3.2.0-113-powerpc-smp 3.2.0-113.155 linux-image-3.2.0-113-powerpc64-smp 3.2.0-113.155 linux-image-3.2.0-113-virtual 3.2.0-113.155
After a standard system update you need to reboot your computer to make all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201611-0386", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "enterprise linux", "scope": "eq", "trust": 1.3, "vendor": "redhat", "version": "5" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "3.5" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "3.13" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.2" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "3.11" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.8" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.1.35" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.7.9" }, { "model": "enterprise linux aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.2" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "enterprise linux aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.5" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.10" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.5" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "3.4.113" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.7" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "3.3" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.6" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "12.04" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "3.2.83" }, { "model": "enterprise linux aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.4" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "2.6.22" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "3.18.44" }, { "model": "enterprise linux long life", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.6" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.1" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "7.0" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.4.26" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "3.17" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "3.16.38" }, { "model": "enterprise linux long life", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.9" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "3.12.66" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.04" }, { "model": "enterprise linux tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.5" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "3.19" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.8.3" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "3.10.104" }, { "model": "paging server", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.62" }, { "model": "msr95x", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.110.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.24.6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.114" }, { "model": "security guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.1.11" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.1.15" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.117" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.31.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.95" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.22" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.112" }, { "model": "cloudengine v200r001sph002", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": "8800" }, { "model": "(comware r2122", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "79007)" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.46" }, { "model": "identity manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.52" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28.4" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.89" }, { "model": "video surveillance media server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.12" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.36" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.34.13" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.16" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.80" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.155" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.15" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.39" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.38.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.14" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.4" }, { "model": "webex meetings server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.5.1.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.26.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.16" }, { "model": "webex meetings server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.5.1.131" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.36" }, { "model": "nexus", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6" }, { "model": "(comware", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "59507)0" }, { "model": "powerkvm", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.25" }, { "model": "ip interoperability and collaboration system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "cloudengine v100r005c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "7800" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.80" }, { "model": "5130ei (comware", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7)0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.1.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.12" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.10" }, { "model": "edge digital media player", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3400" }, { "model": "enterprise linux client optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "cloudengine v100r003c10", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "12800" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.4" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.2" }, { "model": "cloudengine v100r002c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "12800" }, { "model": "linux cloudlinuxos", "scope": "eq", "trust": 0.3, "vendor": "cloud", "version": "7" }, { "model": "12900e", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "kernel 3.19-rc7", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.7" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.34.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.31.6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.27" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.170" }, { "model": "pan-os", "scope": "ne", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.14" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.38.2" }, { "model": "6127xlg", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "jabber guest", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.65" }, { "model": "vds recorder", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "vrealize operations", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.4" }, { "model": "cloudengine v200r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "12800" }, { "model": "visual quality experience server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "junos space 15.1f2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.24.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.32" }, { "model": "pan-os", "scope": "ne", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.1.8" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.2" }, { "model": "kernel 4.4-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "containers for linux", "scope": "eq", "trust": 0.3, "vendor": "virtuozzo", "version": "4.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.24.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "16.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.45" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.42" }, { "model": "ar3200 v200r006c15", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.31" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "coreos", "version": "1164.1" }, { "model": "helion cloudsystem", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.121" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.88" }, { "model": "kernel 4.1-rc6", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.48" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.3" }, { "model": "cloudengine v100r006c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "8800" }, { "model": "vrealize operations", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.3.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.31" }, { "model": "(comware", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "59307)0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.120" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.63-2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.9" }, { "model": "linux enterprise server sp2 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.22" }, { "model": "msr3000 (comware", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7)0" }, { "model": "msr2000 (comware", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7)0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.10" }, { "model": "enterprise linux hpc node eus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.38" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.35.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.34" }, { "model": "webex meetings server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.1.15" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.49" }, { "model": "enterprise linux client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.11" }, { "model": "junos space 15.1r2.11", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.342" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.53" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.38.6" }, { "model": "scos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.48" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.57" }, { "model": "kernel 4.1-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.48" }, { "model": "linux", "scope": "ne", "trust": 0.3, "vendor": "coreos", "version": "1192.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.37" }, { "model": "kernel 3.14-rc4", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "coreos", "version": "1164.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.8.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.4" }, { "model": "security guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.16" }, { "model": "enterprise linux hpc node eus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.2.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.49" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.11" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.0.6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.13" }, { "model": "email gateway 7.6.2h968406", "scope": null, "trust": 0.3, "vendor": "mcafee", "version": null }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.2" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.1.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.66" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.8" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.49" }, { "model": "common services platform collector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "vds-tv streamer", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.31" }, { "model": "5510hi", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "6125xlg", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.7" }, { "model": "pixel xl", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.124" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.17" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.9.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.0.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.169" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.34" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.47" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.14" }, { "model": "linux cloudlinuxos", "scope": "eq", "trust": 0.3, "vendor": "cloud", "version": "6.0" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.405" }, { "model": "nexus", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.26" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.22" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.54" }, { "model": "cloudengine v100r005c10", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "6800" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.2" }, { "model": "ar3200 v200r008c20spc700", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "linux enterprise server 11-extra", "scope": null, "trust": 0.3, "vendor": "suse", "version": null }, { "model": "security guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.11" }, { "model": "kernel 3.19-rc", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "linux enterprise module for public cloud", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "12" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.18" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.54" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.21" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.22" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.87" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16.6" }, { "model": "security guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.46" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.17" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.12" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.81" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.90" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.99" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.168" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.11.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.2" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.53" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.33" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.9" }, { "model": "(comware", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "75007)0" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "12.3" }, { "model": "propel", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.20" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.41" }, { "model": "webex meetings server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5.0.997" }, { "model": "prime network change and configuration management", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.71" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.16" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.128.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.67" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.1.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.40" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.26" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.65" }, { "model": "ucs director", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.0.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.70" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.17" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.1.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.37" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.12" }, { "model": "junos space 15.2r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "(comware", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "105007)0" }, { "model": "kernel 4.4-rc4", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.15" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.22" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14-4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.81" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.26" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.23" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.110" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.28" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.3.5" }, { "model": "kernel 3.9-rc3", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.108" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.17.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.95" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.8" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "powerkvm", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.19" }, { "model": "(comware", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "129007)0" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.1" }, { "model": "kernel 3.13-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.45" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.29" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.62" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.116" }, { "model": "msr1000 (comware", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7)0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.7" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.17" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "coreos", "version": "1192.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.67" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.17" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.62" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.115" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.2" }, { "model": "videoscape distribution suite service manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.2.8" }, { "model": "helion cloudsystem", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.1.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.14" }, { "model": "dx series ip phones", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.5.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.56" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.33" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.76" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.12" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.39" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.1" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "kernel 3.9-rc8", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.2" }, { "model": "(comware", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "79007)0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.78" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.155" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.38" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.1.2" }, { "model": "vrealize operations 6.2.0a", "scope": null, "trust": 0.3, "vendor": "vmware", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.24" }, { "model": "cloudengine v100r006c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "6800" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.57" }, { "model": "kernel", "scope": "ne", "trust": 0.3, "vendor": "linux", "version": "4.7.9" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.88" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.44" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.27" }, { "model": "linux enterprise desktop sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "12" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.82" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.15" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.0.70" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.404" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.1.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.51" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.9" }, { "model": "cloudengine v100r005c10", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "12800" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.344" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.55" }, { "model": "spa122 analog telephone adapter with router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "kernel 3.8-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "virtuozzo", "scope": "eq", "trust": 0.3, "vendor": "virtuozzo", "version": "6.0" }, { "model": "connected grid routers", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "security guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.0.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.5.2" }, { "model": "cloudengine v100r003c10", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "7800" }, { "model": "linux enterprise point of sale 11-sp3", "scope": null, "trust": 0.3, "vendor": "suse", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.72" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.8" }, { "model": "linux enterprise server 12-ltss", "scope": null, "trust": 0.3, "vendor": "suse", "version": null }, { "model": "android", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.17" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.21" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.401" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.81" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.14" }, { "model": "linux enterprise software development kit sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "12" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.119" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.54" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.123" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.50" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.37" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.3.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.2" }, { "model": "android one", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.4" }, { "model": "email gateway 7.6.405h1165239", "scope": null, "trust": 0.3, "vendor": "mcafee", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.15.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16.36" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.59" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.5.3" }, { "model": "cloudengine v200r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "7800" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.12" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.50" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.8.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.11" }, { "model": "kernel 3.19-rc2", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "series digital media players", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44000" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.113" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.60" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.35" }, { "model": "ata series analog terminal adaptors", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1900" }, { "model": "linux enterprise server sp3 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.40" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux enterprise server for sap", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "12" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.34.14" }, { "model": "cloudengine v200r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "8800" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.48" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.18" }, { "model": "(comware", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "59007)0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.41" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.72" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.0.12" }, { "model": "unified communications manager session management edition", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "enterprise linux mrg", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.32" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.6" }, { "model": "security guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.75" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.24" }, { "model": "linux cloudlinuxos", "scope": "eq", "trust": 0.3, "vendor": "cloud", "version": "5.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.66" }, { "model": "webex meetings server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.5(.1.131)" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.23" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.32" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.38" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "13.3" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "coreos", "version": "1153.4" }, { "model": "prime access registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.62" }, { "model": "linux", "scope": "ne", "trust": 0.3, "vendor": "coreos", "version": "1122.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.64" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.63" }, { "model": "moonshot", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "48.0.2564.116" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.1.11" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.37" }, { "model": "junos space 15.2r2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.53" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.7" }, { "model": "webex meetings server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.1.1" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "16.04" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.93" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.7" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.1" }, { "model": "onepk all-in-one virtual machine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux enterprise debuginfo sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.61" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.5.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.41" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.71" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.1" }, { "model": "linux enterprise workstation extension sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "12" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.6" }, { "model": "nexus", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5x" }, { "model": "kernel 3.9-rc7", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.51" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.11.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.57" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.49" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.15.5" }, { "model": "fusioncube v100r002c60spc100", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.95" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.21" }, { "model": "webex meetings server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.1.30" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.7" }, { "model": "vds-tv vault", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "cloudengine v100r006c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "12800" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.31" }, { "model": "kernel 3.11-rc7", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.40" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.35.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.8" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "coreos", "version": "1153.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.9" }, { "model": "hsr6600 (comware", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7)0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1183.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.0.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.14" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.39" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.18" }, { "model": "spa232d multi-line dect analog telephone adapter", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.11" }, { "model": "chrome os", "scope": "ne", "trust": 0.3, "vendor": "google", "version": "54.0.2840.79" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.37" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.171" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.73" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.57" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.79" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.19" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.1.13" }, { "model": "helion cloudsystem", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.0.1" }, { "model": "security guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.34.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.73" }, { "model": "dcm series d990x digital content manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14-1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.156" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.1" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.1.10" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.56" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.3" }, { "model": "leap", "scope": "eq", "trust": 0.3, "vendor": "opensuse", "version": "42.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30.3" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.64" }, { "model": "(comware", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "57007)0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.58" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "coreos", "version": "1192.2" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.33" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.54" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.23" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.56" }, { "model": "junos space 14.1r1.9", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.14" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.154" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.17" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.25" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.6" }, { "model": "linux enterprise server sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "12" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.172" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.30" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.9" }, { "model": "cloudengine v100r003c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "6800" }, { "model": "cloudengine v200r001sph002", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": "6800" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.0.14" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.15" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.43" }, { "model": "vrealize operations", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.1.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.35.13" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.152" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.18" }, { "model": "kernel 3.11-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "identity manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.7" }, { "model": "helion cloudsystem", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.1.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.61" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.43" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.1" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.2" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.8" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.403" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.26" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.44" }, { "model": "kernel 4.4-rc5", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.10" }, { "model": "webex meetings server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.0" }, { "model": "vsr (comware", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7)0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.17" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.35" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.152" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.73" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.55" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.27" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.65" }, { "model": "ar3200 v200r006c13", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "kernel 3.0-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "webex meetings server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1" }, { "model": "(comware", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "59207)0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.1.7" }, { "model": "smart net total care onprem", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "-0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.54" }, { "model": "update hotfix", "scope": "ne", "trust": 0.3, "vendor": "virtuozzo", "version": "6.011" }, { "model": "cloudengine v100r005c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "6800" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.5.7" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.1.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.18" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.11" }, { "model": "webex meetings server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.5" }, { "model": "powerkvm update", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.1.1.3-6513" }, { "model": "webex meetings server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "spa112 2-port phone adapter", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "junos space 16.1r1", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.161" }, { "model": "vrealize operations", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.9.8" }, { "model": "fusioncube v100r002c60rc1", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.42" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.1.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.30" }, { "model": "ar3200 v200r006c12", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.38.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.32" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.23" }, { "model": "telepresence video communication server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.43" }, { "model": "hsr6800 (comware", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7)0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.94" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "powerkvm update", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.23" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.3.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.3" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "7" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "coreos", "version": "1185.0" }, { "model": "manager proxy", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "2.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.9" }, { "model": "webex meetings server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5.1.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.41" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.91" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.26" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.46" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.0.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.4" }, { "model": "kernel 3.7-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "cloudengine v100r005c10", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "7800" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.31" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.18" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.19" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.1.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.39" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.17.4" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.10.140.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.5" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.58" }, { "model": "propel", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.01" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.28" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.8" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.134.14" }, { "model": "ata analog telephone adaptor", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1870" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.29" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.10" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.1.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.76" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "13.1" }, { "model": "expressway series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.21" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.1.12" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.1" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "12.1" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.3.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.15" }, { "model": "security guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.79" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.15" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.12" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.74" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.131.0" }, { "model": "edge digital media player", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3000" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.2.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.7" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.2.4.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.63" }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.6" }, { "model": "cloudengine v100r003c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v200r001sph002", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": "12800" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.4.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.27" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.13" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "vds-tv caching nodes", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.5" }, { "model": "helion openstack", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.19" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.20" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.55" }, { "model": "openstack cloud", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.72" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.12" }, { "model": "helion openstack", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "4.0.1" }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "series digital media players", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "43000" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.16" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.82" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.38" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.55" }, { "model": "linux enterprise server sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.37.2" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.1.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.90" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.25" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.52" }, { "model": "kernel", "scope": "ne", "trust": 0.3, "vendor": "linux", "version": "4.8.3" }, { "model": "linux", "scope": "ne", "trust": 0.3, "vendor": "coreos", "version": "1185.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.16" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.1.8" }, { "model": "webex meetings server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.5(.1.6)" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.0" }, { "model": "kernel 3.14-rc7", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.11" }, { "model": "kernel 4.3-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.14" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.126.0" }, { "model": "kernel 4.1-rc3", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.1.3" }, { "model": "cloudengine v100r005c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "12800" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.5" }, { "model": "propel", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.01" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.1" }, { "model": "server bare metal", "scope": "eq", "trust": 0.3, "vendor": "virtuozzo", "version": "5.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.159" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.68" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.20" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.34" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.24" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.30" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.93" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.38" }, { "model": "prime collaboration provisioning", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.50" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "5" }, { "model": "nexus series fabric switches aci mode", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000-0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.8" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.84" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.51" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.86" }, { "model": "cloudengine v100r006c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "7800" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.173" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.29" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.34" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.7" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "coreos", "version": "1185.1" }, { "model": "manager", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "2.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.21" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.34" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.45" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.44" }, { "model": "helion openstack", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16.7" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.1.16" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.37" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "3.1.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.54" }, { "model": "5130hi", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "linux enterprise debuginfo sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "propel", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.10" }, { "model": "helion cloudsystem", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "10.0.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.2" }, { "model": "nexus player", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.20" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.126" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.60" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.15" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.78" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.49" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.8.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.9" }, { "model": "pixel c", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.26" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.21" }, { "model": "cloud object storage", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.19.3" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.1.4" }, { "model": "junos space 14.1r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.20" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.5.6" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.2" }, { "model": "webex meetings server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.7" }, { "model": "kernel 4.1-rc7", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.18" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.118" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.75" }, { "model": "linux enterprise live patching", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "12" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.58" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.15" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.44" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.0.15" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.70" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.52" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.31" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.50" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.72" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.1.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.8.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.87" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.35" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.81" }, { "model": "pan-os", "scope": "ne", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.1.17" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.92" }, { "model": "application policy infrastructure controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.37" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.10" }, { "model": "(comware", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "19507)0" }, { "model": "(comware", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "125007)0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.36" }, { "model": "helion cloudsystem", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.0.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.86" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.47" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.60" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.85" }, { "model": "ar3200 v200r006c16", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.0" }, { "model": "kernel 3.11-rc4", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "40.0.2214.114" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.24" }, { "model": "helion openstack", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "3.0.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "53.0.2785.103" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.42" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.51" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.56" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.343" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.1.14" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.17" }, { "model": "kernel", "scope": "ne", "trust": 0.3, "vendor": "linux", "version": "4.4.26" }, { "model": "webex meetings server 2.5mr2", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "cloudengine v100r003c10", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "6800" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.42" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.7" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.7" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "52.0.2743.85" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.125" }, { "model": "cloudengine v100r002c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "6800" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.11" }, { "model": "vrealize operations", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.2.1" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.400" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "1.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.20" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.19" }, { "model": "kernel 3.17-rc3", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "(comware", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "59407)0" }, { "model": "prime service catalog virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "propel", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.22" }, { "model": "pixel", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "48.0.2564.92" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.14" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.52" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.14" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.35.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.18" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "coreos", "version": "1180.0" }, { "model": "prime data center network manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "cloudengine v200r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "6800" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364160" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.51" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.28" }, { "model": "mxe series media experience engines", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "35000" }, { "model": "nexus 6p", "scope": null, "trust": 0.3, "vendor": "google", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.1.3" }, { "model": "videoscape distribution suite video recording", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.31.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "53.0.2785.144" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.69" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.45" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.1.12" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.36" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.8.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.8.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.8" }, { "model": "email gateway", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "7.6.406-3402.103" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23" }, { "model": "webex meetings server mr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "msr4000 (comware", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7)0" }, { "model": "webex meetings server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5.99.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.29" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.122" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.35" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.1.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.36" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.47" }, { "model": "helion cloudsystem", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.6" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.77" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.98" }, { "model": "visual quality experience tools server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.1.00" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.119" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "11.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.17" }, { "model": "email gateway 7.6.405h1157986", "scope": null, "trust": 0.3, "vendor": "mcafee", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30.5" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "linux enterprise software development kit sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.17.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30.4" }, { "model": "linux enterprise debuginfo sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.5.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.34.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.98" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.1" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.402" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.13" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.36" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.0.9" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.1.10" }, { "model": "cloudengine v100r003c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "7800" }, { "model": "(comware r3108p03", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "51307)" }, { "model": "cloudengine v200r001sph002", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": "7800" } ], "sources": [ { "db": "BID", "id": "93793" }, { "db": "NVD", "id": "CVE-2016-5195" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.4.113", "versionStartIncluding": "3.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.2.83", "versionStartIncluding": "2.6.22", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.10.104", "versionStartIncluding": "3.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.12.66", "versionStartIncluding": "3.11", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.16.38", "versionStartIncluding": "3.13", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.18.44", "versionStartIncluding": "3.17", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.1.35", "versionStartIncluding": "3.19", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.4.26", "versionStartIncluding": "4.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.7.9", "versionStartIncluding": "4.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.8.3", "versionStartIncluding": "4.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_tus:6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_long_life:5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_aus:6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_long_life:5.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_aus:6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_aus:6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-5195" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Phil Oester.", "sources": [ { "db": "BID", "id": "93793" } ], "trust": 0.3 }, "cve": "CVE-2016-5195", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "CVE-2016-5195", "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-5195", "trust": 1.0, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2016-5195", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-5195" }, { "db": "NVD", "id": "CVE-2016-5195" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka \"Dirty COW.\". Linux kernel is prone to a local privilege-escalation vulnerability. \nLocal attackers may exploit this issue to gain elevated privileges. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: kernel-rt security update\nAdvisory ID: RHSA-2016:2110-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2016-2110.html\nIssue date: 2016-10-26\nCVE Names: CVE-2016-5195 CVE-2016-7039 \n=====================================================================\n\n1. Summary:\n\nAn update for kernel-rt is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. An unprivileged, local user could use this flaw to gain write\naccess to otherwise read-only memory mappings and thus increase their\nprivileges on the system. (CVE-2016-5195, Important)\n\n* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR\nVirtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent\nEthernet Bridging(TEB) GRO support, is vulnerable to a stack overflow\nissue. It could occur while receiving large packets via GRO path; As an\nunlimited recursion could unfold in both VLAN and TEB modules, leading to a\nstack corruption in the kernel. (CVE-2016-7039, Important)\n\nRed Hat would like to thank Phil Oester for reporting CVE-2016-5195. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1375944 - CVE-2016-7039 kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash\n1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage\n\n6. Package List:\n\nRed Hat Enterprise Linux for Real Time for NFV (v. 7):\n\nSource:\nkernel-rt-3.10.0-327.36.3.rt56.238.el7.src.rpm\n\nnoarch:\nkernel-rt-doc-3.10.0-327.36.3.rt56.238.el7.noarch.rpm\n\nx86_64:\nkernel-rt-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-debug-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-debug-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-debug-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-debug-kvm-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-debug-kvm-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-debuginfo-common-x86_64-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-kvm-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-kvm-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-trace-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-trace-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-trace-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-trace-kvm-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-trace-kvm-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Realtime (v. 7):\n\nSource:\nkernel-rt-3.10.0-327.36.3.rt56.238.el7.src.rpm\n\nnoarch:\nkernel-rt-doc-3.10.0-327.36.3.rt56.238.el7.noarch.rpm\n\nx86_64:\nkernel-rt-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-debug-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-debug-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-debug-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-debuginfo-common-x86_64-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-trace-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-trace-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-trace-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2016-5195\nhttps://access.redhat.com/security/cve/CVE-2016-7039\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/2706661\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2016 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFYEKKsXlSAg2UNWIIRAmI+AJkB5tkOU2r9pjWJ4cYCSD9mtyJFBwCgt+er\nyvfTfHwrbVXZfa/y1n2XeMs=\n=LaOt\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03722en_us\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: hpesbgn03722en_us\nVersion: 1\n\nHPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2017-03-30\nLast Updated: 2017-03-30\n\nPotential Security Impact: Local: Escalation of Privilege\n\nSource: Hewlett Packard Enterprise, Product Security Response Team\n\nVULNERABILITY SUMMARY\nA security vulnerability in Linux kernel, also known as \"Dirty COW\", has been\naddressed in HPE Operations Agent. This vulnerability could be exploited\nlocally to allow escalation of privilege. \n\nReferences:\n\n - CVE-2016-5195 - Linux kernel vulnerability, Dirty \"COW\" \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\n - HPE Operations agent software - v11.11, v11.12, v11.13, v11.14\n\nBACKGROUND\n\n CVSS Base Metrics\n =================\n Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector\n\n CVE-2016-5195\n 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\n 7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)\n\n Information on CVSS is documented in\n HPE Customer Notice HPSN-2008-002 here:\n\nhttps://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499\n\nRESOLUTION\n\nHPE has made the following mitigation steps available to resolve the\nvulnerability in the impacted versions of HPE Operations Agent. Login to the Operations Agent system with root privileges \n2. Update the system using \u0027yum update kernel\u0027 command\n3. Reboot the server using \u0027/sbin/shutdown -r now\u0027 command\n\nPlease contact HPE Technical Support if any assistance is needed regarding\nthe mitigation steps. \n\nHISTORY\nVersion:1 (rev.1) - 30 March 2017 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running Hewlett Packard Enterprise (HPE) software\nproducts should be applied in accordance with the customer\u0027s patch management\npolicy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HPE Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hpe.com. \n\nReport: To report a potential security vulnerability for any HPE supported\nproduct:\n Web form: https://www.hpe.com/info/report-security-vulnerability\n Email: security-alert@hpe.com\n\nSubscribe: To initiate a subscription to receive future HPE Security Bulletin\nalerts via Email: http://www.hpe.com/support/Subscriber_Choice\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here: http://www.hpe.com/support/Security_Bulletin_Archive\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HPE General Software\nHF = HPE Hardware and Firmware\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPV = ProCurve\nST = Storage Software\nUX = HP-UX\n\nCopyright 2016 Hewlett Packard Enterprise\n\nHewlett Packard Enterprise shall not be liable for technical or editorial\nerrors or omissions contained herein. The information provided is provided\n\"as is\" without warranty of any kind. To the extent permitted by law, neither\nHP or its affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. Hewlett\nPackard Enterprise and the names of Hewlett Packard Enterprise products\nreferenced herein are trademarks of Hewlett Packard Enterprise in the United\nStates and other countries. Other product and company names mentioned herein\nmay be trademarks of their respective owners. \n==========================================================================\nUbuntu Security Notice USN-3104-1\nOctober 20, 2016\n\nlinux vulnerability\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 LTS\n\nSummary:\n\nThe system could be made to run programs as an administrator. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 LTS:\n linux-image-3.2.0-113-generic 3.2.0-113.155\n linux-image-3.2.0-113-generic-pae 3.2.0-113.155\n linux-image-3.2.0-113-highbank 3.2.0-113.155\n linux-image-3.2.0-113-omap 3.2.0-113.155\n linux-image-3.2.0-113-powerpc-smp 3.2.0-113.155\n linux-image-3.2.0-113-powerpc64-smp 3.2.0-113.155\n linux-image-3.2.0-113-virtual 3.2.0-113.155\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well", "sources": [ { "db": "NVD", "id": "CVE-2016-5195" }, { "db": "BID", "id": "93793" }, { "db": "VULMON", "id": "CVE-2016-5195" }, { "db": "PACKETSTORM", "id": "139337" }, { "db": "PACKETSTORM", "id": "139255" }, { "db": "PACKETSTORM", "id": "141870" }, { "db": "PACKETSTORM", "id": "139250" } ], "trust": 1.62 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=40611", "trust": 0.5, "type": "exploit" } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-5195" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-5195", "trust": 1.8 }, { "db": "CERT/CC", "id": "VU#243144", "trust": 1.3 }, { "db": "JUNIPER", "id": "JSA10770", "trust": 1.3 }, { "db": "BID", "id": "93793", "trust": 1.3 }, { "db": "MCAFEE", "id": "SB10177", "trust": 1.0 }, { "db": "MCAFEE", "id": "SB10222", "trust": 1.0 }, { "db": "MCAFEE", "id": "SB10176", "trust": 1.0 }, { "db": "PACKETSTORM", "id": "139287", "trust": 1.0 }, { "db": "PACKETSTORM", "id": "139277", "trust": 1.0 }, { "db": "PACKETSTORM", "id": "139923", "trust": 1.0 }, { "db": "PACKETSTORM", "id": "139286", "trust": 1.0 }, { "db": "PACKETSTORM", "id": "142151", "trust": 1.0 }, { "db": "PACKETSTORM", "id": "139922", "trust": 1.0 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2022/08/08/1", "trust": 1.0 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2022/08/08/2", "trust": 1.0 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2016/10/30/1", "trust": 1.0 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2016/10/27/13", "trust": 1.0 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2022/08/08/7", "trust": 1.0 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2016/10/21/1", "trust": 1.0 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2022/08/08/8", "trust": 1.0 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2016/10/26/7", "trust": 1.0 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2016/11/03/7", "trust": 1.0 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2022/08/15/1", "trust": 1.0 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2022/08/09/4", "trust": 1.0 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2022/03/07/1", "trust": 1.0 }, { "db": "EXPLOIT-DB", "id": "40839", "trust": 1.0 }, { "db": "EXPLOIT-DB", "id": "40616", "trust": 1.0 }, { "db": "EXPLOIT-DB", "id": "40611", "trust": 1.0 }, { "db": "EXPLOIT-DB", "id": "40847", "trust": 1.0 }, { "db": "JUNIPER", "id": "JSA10774", "trust": 1.0 }, { "db": "JUNIPER", "id": "JSA10807", "trust": 1.0 }, { "db": "SECTRACK", "id": "1037078", "trust": 1.0 }, { "db": "VULMON", "id": "CVE-2016-5195", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "139337", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "139255", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "141870", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "139250", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-5195" }, { "db": "BID", "id": "93793" }, { "db": "PACKETSTORM", "id": "139337" }, { "db": "PACKETSTORM", "id": "139255" }, { "db": "PACKETSTORM", "id": "141870" }, { "db": "PACKETSTORM", "id": "139250" }, { "db": "NVD", "id": "CVE-2016-5195" } ] }, "id": "VAR-201611-0386", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.7783290715384616 }, "last_update_date": "2024-07-23T19:42:17.676000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Red Hat: Important: kernel-rt security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162110 - security advisory" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162124 - security advisory" }, { "title": "Red Hat: Important: kernel security and enhancement update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162128 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162126 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162106 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162127 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162120 - security advisory" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162132 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162118 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162098 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162105 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162133 - security advisory" }, { "title": "Red Hat: Important: kernel-rt security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162107 - security advisory" }, { "title": "Ubuntu Security Notice: linux-snapdragon vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3106-4" }, { "title": "Ubuntu Security Notice: linux-raspi2 vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3107-2" }, { "title": "Ubuntu Security Notice: linux vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3107-1" }, { "title": "Ubuntu Security Notice: linux vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3104-1" }, { "title": "Ubuntu Security Notice: linux-raspi2 vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3106-3" }, { "title": "Ubuntu Security Notice: linux vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3105-1" }, { "title": "Ubuntu Security Notice: linux-lts-trusty vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3105-2" }, { "title": "Ubuntu Security Notice: linux-ti-omap4 vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3104-2" }, { "title": "Ubuntu Security Notice: linux vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3106-1" }, { "title": "Ubuntu Security Notice: linux-lts-xenial vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3106-2" }, { "title": "Cisco: Cisco TelePresence Video Communication Server Test Validation Script Issue", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20181107-vcsd" }, { "title": "dirty-cow-toolkit", "trust": 0.1, "url": "https://github.com/roliboy/rootcow " }, { "title": "", "trust": 0.1, "url": "https://github.com/yatt-ze/dirtycowandroid " }, { "title": "polaris-dict-a63-arch", "trust": 0.1, "url": "https://github.com/zaoqi/polaris-dict-a63-arch " } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-5195" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-362", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2016-5195" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.3, "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619" }, { "trust": 1.3, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344" }, { "trust": 1.3, "url": "https://source.android.com/security/bulletin/2016-12-01.html" }, { "trust": 1.3, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en" }, { "trust": 1.3, "url": "https://github.com/dirtycow/dirtycow.github.io/wiki/pocs" }, { "trust": 1.3, "url": "http://rhn.redhat.com/errata/rhsa-2016-2118.html" }, { "trust": 1.3, "url": "http://rhn.redhat.com/errata/rhsa-2016-2120.html" }, { "trust": 1.3, "url": "https://www.kb.cert.org/vuls/id/243144" }, { "trust": 1.3, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20161026-linux" }, { "trust": 1.3, "url": "https://github.com/dirtycow/dirtycow.github.io/wiki/vulnerabilitydetails" }, { "trust": 1.1, "url": "https://access.redhat.com/security/vulnerabilities/2706661" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2016-2110.html" }, { "trust": 1.1, "url": "https://access.redhat.com/security/cve/cve-2016-5195" }, { "trust": 1.1, "url": "http://www.ubuntu.com/usn/usn-3106-3" }, { "trust": 1.1, "url": "http://www.ubuntu.com/usn/usn-3106-1" }, { "trust": 1.1, "url": "http://www.ubuntu.com/usn/usn-3104-1" }, { "trust": 1.0, "url": "http://fortiguard.com/advisory/fg-ir-16-063" }, { "trust": 1.0, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10770" }, { "trust": 1.0, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10774" }, { "trust": 1.0, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10807" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html" }, { "trust": 1.0, "url": "http://packetstormsecurity.com/files/139277/kernel-live-patch-security-notice-lsn-0012-1.html" }, { "trust": 1.0, "url": "http://packetstormsecurity.com/files/139286/dirtycow-linux-kernel-race-condition.html" }, { "trust": 1.0, "url": "http://packetstormsecurity.com/files/139287/dirtycow-local-root-proof-of-concept.html" }, { "trust": 1.0, "url": "http://packetstormsecurity.com/files/139922/linux-kernel-dirty-cow-ptrace_pokedata-privilege-escalation.html" }, { "trust": 1.0, "url": "http://packetstormsecurity.com/files/139923/linux-kernel-dirty-cow-ptrace_pokedata-privilege-escalation.html" }, { "trust": 1.0, "url": "http://packetstormsecurity.com/files/142151/kernel-live-patch-security-notice-lsn-0021-1.html" }, { "trust": 1.0, "url": "http://rhn.redhat.com/errata/rhsa-2016-2098.html" }, { "trust": 1.0, "url": "http://rhn.redhat.com/errata/rhsa-2016-2105.html" }, { "trust": 1.0, "url": "http://rhn.redhat.com/errata/rhsa-2016-2106.html" }, { "trust": 1.0, "url": "http://rhn.redhat.com/errata/rhsa-2016-2107.html" }, { "trust": 1.0, "url": "http://rhn.redhat.com/errata/rhsa-2016-2124.html" }, { "trust": 1.0, "url": "http://rhn.redhat.com/errata/rhsa-2016-2126.html" }, { "trust": 1.0, "url": "http://rhn.redhat.com/errata/rhsa-2016-2127.html" }, { "trust": 1.0, "url": "http://rhn.redhat.com/errata/rhsa-2016-2128.html" }, { "trust": 1.0, "url": "http://rhn.redhat.com/errata/rhsa-2016-2132.html" }, { "trust": 1.0, "url": "http://rhn.redhat.com/errata/rhsa-2016-2133.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2016/dsa-3696" }, { "trust": 1.0, "url": "http://www.kernel.org/pub/linux/kernel/v4.x/changelog-4.8.3" }, { "trust": 1.0, "url": "http://www.openwall.com/lists/oss-security/2016/10/21/1" }, { "trust": 1.0, "url": "http://www.openwall.com/lists/oss-security/2016/10/26/7" }, { "trust": 1.0, "url": "http://www.openwall.com/lists/oss-security/2016/10/27/13" }, { "trust": 1.0, "url": "http://www.openwall.com/lists/oss-security/2016/10/30/1" }, { "trust": 1.0, "url": "http://www.openwall.com/lists/oss-security/2016/11/03/7" }, { "trust": 1.0, "url": "http://www.openwall.com/lists/oss-security/2022/03/07/1" }, { "trust": 1.0, "url": "http://www.openwall.com/lists/oss-security/2022/08/08/1" }, { "trust": 1.0, "url": "http://www.openwall.com/lists/oss-security/2022/08/08/2" }, { "trust": 1.0, "url": "http://www.openwall.com/lists/oss-security/2022/08/08/7" }, { "trust": 1.0, "url": "http://www.openwall.com/lists/oss-security/2022/08/08/8" }, { "trust": 1.0, "url": "http://www.openwall.com/lists/oss-security/2022/08/09/4" }, { "trust": 1.0, "url": "http://www.openwall.com/lists/oss-security/2022/08/15/1" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/539611/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/540252/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/540344/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/540736/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/93793" }, { "trust": 1.0, "url": "http://www.securitytracker.com/id/1037078" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-3104-2" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-3105-1" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-3105-2" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-3106-2" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-3106-4" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-3107-1" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-3107-2" }, { "trust": 1.0, "url": "https://access.redhat.com/errata/rhsa-2017:0372" }, { "trust": 1.0, "url": "https://bto.bluecoat.com/security-advisory/sa134" }, { "trust": 1.0, "url": "https://bugzilla.suse.com/show_bug.cgi?id=1004418" }, { "trust": 1.0, "url": "https://dirtycow.ninja" }, { "trust": 1.0, "url": "https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619" }, { "trust": 1.0, "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-c05352241" }, { "trust": 1.0, "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbgn03707en_us" }, { "trust": 1.0, "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbgn03722en_us" }, { "trust": 1.0, "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbgn03742en_us" }, { "trust": 1.0, "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbgn03761en_us" }, { "trust": 1.0, "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05341463" }, { "trust": 1.0, "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05347541" }, { "trust": 1.0, "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05352241" }, { "trust": 1.0, "url": "https://help.ecostruxureit.com/display/public/uadco8x/struxureware+data+center+operation+software+vulnerability+fixes" }, { "trust": 1.0, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10176" }, { "trust": 1.0, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10177" }, { "trust": 1.0, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10222" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/e7m62srp6czlj4zxcrzkv4wplqbsr7dt/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/nwmdlbwmgzkfhmrj7quqvcerp5qhdb6w/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/w3aprvdvpdbxlh4dc5ukzvcr742mjim3/" }, { "trust": 1.0, "url": "https://people.canonical.com/~ubuntu-security/cve/2016/cve-2016-5195.html" }, { "trust": 1.0, "url": "https://security-tracker.debian.org/tracker/cve-2016-5195" }, { "trust": 1.0, "url": "https://security.netapp.com/advisory/ntap-20161025-0001/" }, { "trust": 1.0, "url": "https://security.paloaltonetworks.com/cve-2016-5195" }, { "trust": 1.0, "url": "https://source.android.com/security/bulletin/2016-11-01.html" }, { "trust": 1.0, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20181107-vcsd" }, { "trust": 1.0, "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026" }, { "trust": 1.0, "url": "https://www.exploit-db.com/exploits/40611/" }, { "trust": 1.0, "url": "https://www.exploit-db.com/exploits/40616/" }, { "trust": 1.0, "url": "https://www.exploit-db.com/exploits/40839/" }, { "trust": 1.0, "url": "https://www.exploit-db.com/exploits/40847/" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-5195" }, { "trust": 0.3, "url": "https://github.com/amluto/vulnerabilities/blob/master/others/cve-2016-5195/test_cve-2016-5195.c" }, { "trust": 0.3, "url": "https://dirtycow.ninja/" }, { "trust": 0.3, "url": "http://www.kernel.org/" }, { "trust": 0.3, "url": "https://googlechromereleases.blogspot.in/2016/10/stable-channel-update-for-chrome-os_26.html" }, { "trust": 0.3, "url": "https://kb.vmware.com/selfservice/microsites/search.do?language=en_us\u0026cmd=displaykc\u0026externalid=2147515" }, { "trust": 0.3, "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10770\u0026actp=rss" }, { "trust": 0.3, "url": "https://help.virtuozzo.com/customer/portal/articles/2613795" }, { "trust": 0.3, "url": "https://help.virtuozzo.com/customer/portal/articles/2613794" }, { "trust": 0.3, "url": "http://kb.odin.com/en/129683" }, { "trust": 0.3, "url": "https://github.com/timwr/cve-2016-5195" }, { "trust": 0.3, "url": "https://forum.proxmox.com/threads/cve-2016-5195-dirty-cow.29908/" }, { "trust": 0.3, "url": "https://centos.org/forums/viewtopic.php?f=51\u0026p=252514" }, { "trust": 0.3, "url": "https://www.cloudlinux.com/kernelcare-blog/entry/dirty-cow-vulnerability-the-fix-is-coming" }, { "trust": 0.3, "url": "https://security-tracker.debian.org/tracker/dla-670-1" }, { "trust": 0.3, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05347541" }, { "trust": 0.3, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05352241" }, { "trust": 0.3, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05341463" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=isg3t1024478" }, { "trust": 0.3, "url": "https://securityadvisories.paloaltonetworks.com/home/detail/73" }, { "trust": 0.3, "url": "https://coreos.com/blog/cve-2016-5195.html" }, { "trust": 0.3, "url": "https://git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/commit/?id=9691eac5593ff1e2f82391ad327f21d90322aec1" }, { "trust": 0.3, "url": "https://gryzli.info/2016/10/21/protect-cve-2016-5195-dirtycow-centos-7rhel7cpanelcloudlinux/" }, { "trust": 0.3, "url": "https://kc.mcafee.com/resources/sites/mcafee/content/live/product_documentation/27000/pd27128/en_us/meg_7_6_406_3402_103_release_notes_en_us.pdf" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21995667" }, { "trust": 0.3, "url": "https://www.ubuntu.com/usn/usn-3104-1/" }, { "trust": 0.3, "url": "https://www.ubuntu.com/usn/usn-3105-1/" }, { "trust": 0.3, "url": "https://www.ubuntu.com/usn/usn-3105-2/" }, { "trust": 0.3, "url": "https://www.ubuntu.com/usn/usn-3106-1/" }, { "trust": 0.3, "url": "https://www.ubuntu.com/usn/usn-3106-2/" }, { "trust": 0.3, "url": "https://www.ubuntu.com/usn/usn-3106-3/" }, { "trust": 0.3, "url": "https://www.ubuntu.com/usn/usn-3106-4/" }, { "trust": 0.3, "url": "https://www.ubuntu.com/usn/usn-3107-1/" }, { "trust": 0.3, "url": "https://help.virtuozzo.com/customer/en/portal/articles/2613793" }, { "trust": 0.3, "url": "http://www.vmware.com/security/advisories/vmsa-2016-0018.html" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7039" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-7039" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1029.36" }, { "trust": 0.1, "url": "http://www.hpe.com/support/security_bulletin_archive" }, { "trust": 0.1, "url": "https://www.hpe.com/info/report-security-vulnerability" }, { "trust": 0.1, "url": "http://www.hpe.com/support/subscriber_choice" }, { "trust": 0.1, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-hpesbgn03722en_us" }, { "trust": 0.1, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c01345499" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/3.2.0-113.155" } ], "sources": [ { "db": "BID", "id": "93793" }, { "db": "PACKETSTORM", "id": "139337" }, { "db": "PACKETSTORM", "id": "139255" }, { "db": "PACKETSTORM", "id": "141870" }, { "db": "PACKETSTORM", "id": "139250" }, { "db": "NVD", "id": "CVE-2016-5195" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2016-5195" }, { "db": "BID", "id": "93793" }, { "db": "PACKETSTORM", "id": "139337" }, { "db": "PACKETSTORM", "id": "139255" }, { "db": "PACKETSTORM", "id": "141870" }, { "db": "PACKETSTORM", "id": "139250" }, { "db": "NVD", "id": "CVE-2016-5195" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-11-10T00:00:00", "db": "VULMON", "id": "CVE-2016-5195" }, { "date": "2016-10-19T00:00:00", "db": "BID", "id": "93793" }, { "date": "2016-10-26T14:03:09", "db": "PACKETSTORM", "id": "139337" }, { "date": "2016-10-20T15:37:52", "db": "PACKETSTORM", "id": "139255" }, { "date": "2017-03-31T16:11:41", "db": "PACKETSTORM", "id": "141870" }, { "date": "2016-10-20T15:37:15", "db": "PACKETSTORM", "id": "139250" }, { "date": "2016-11-10T21:59:00.197000", "db": "NVD", "id": "CVE-2016-5195" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2016-5195" }, { "date": "2017-12-19T22:37:00", "db": "BID", "id": "93793" }, { "date": "2023-11-07T02:33:23.770000", "db": "NVD", "id": "CVE-2016-5195" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "93793" }, { "db": "PACKETSTORM", "id": "139337" }, { "db": "PACKETSTORM", "id": "139255" }, { "db": "PACKETSTORM", "id": "139250" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Linux Kernel CVE-2016-5195 Local Privilege Escalation Vulnerability", "sources": [ { "db": "BID", "id": "93793" } ], "trust": 0.3 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "93793" } ], "trust": 0.3 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.